Host 13.32.99.95
United States
AMAZON-02
Debian
Software information

AmazonS3 AmazonS3

tcp/443 tcp/80

Apache Apache

tcp/443

Apache Apache 2.4.38

tcp/443

CloudFront

tcp/443 tcp/80

Microsoft-IIS Microsoft-IIS 10.0

tcp/443

cloudflare cloudflare

tcp/443

openresty openresty

tcp/443

  • MacOS file listing through .DS_Store file
    First seen 2023-02-24 12:24
    Last seen 2026-01-03 00:38
    Open for 1043 days
  • MacOS file listing through .DS_Store file
    First seen 2023-02-21 04:27
    Last seen 2026-01-02 20:42
    Open for 1046 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c81c345f781c345f79a10fa9284d3dd1d97795b536de10581

      Found 32 files trough .DS_Store spidering:
      
      /android-chrome-192x192.png
      /android-chrome-512x512.png
      /apple-touch-icon.png
      /favicon-16x16.png
      /favicon-32x32.png
      /favicon.ico
      /fonts
      /fonts/Ubuntu
      /info
      /info/el-corral.jpg
      /info/equus.jpg
      /info/lake-arenal-sea-food.jpg
      /info/macadamia.png
      /info/tejona.jpg
      /info/tico-wind.jpg
      /info/tucan-arenal.jpg
      /info/waterfall-indio.jpeg
      /info/waterfall-viento-fresco.jpg
      /info/zamora.jpg
      /logo
      /site.webmanifest
      /tour
      /tour/bath-preview.jpg
      /tour/bath.jpg
      /tour/common1-preview.jpg
      /tour/common1.jpg
      /tour/common2-preview.jpg
      /tour/common2.jpg
      /tour/room1-preview.jpg
      /tour/room1.jpg
      /tour/room2-preview.jpg
      /tour/room2.jpg
      Found on 2026-01-02 20:42
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c9e04c3bc9e04c3bc26b7d63b9da264863836366e86cfff57

      Found 22 files trough .DS_Store spidering:
      
      /android-chrome-192x192.png
      /android-chrome-512x512.png
      /apple-touch-icon.png
      /favicon-16x16.png
      /favicon-32x32.png
      /favicon.ico
      /fonts
      /fonts/Ubuntu
      /info
      /info/el-corral.jpg
      /info/equus.jpg
      /info/lake-arenal-sea-food.jpg
      /info/macadamia.png
      /info/tejona.jpg
      /info/tico-wind.jpg
      /info/tucan-arenal.jpg
      /info/waterfall-indio.jpeg
      /info/waterfall-viento-fresco.jpg
      /info/zamora.jpg
      /logo
      /site.webmanifest
      /tour
      Found on 2025-10-08 07:04
  • MacOS file listing through .DS_Store file
    First seen 2022-10-08 04:04
    Last seen 2026-01-02 17:56
    Open for 1182 days
  • MacOS file listing through .DS_Store file
    First seen 2024-02-25 07:17
    Last seen 2026-01-02 16:55
    Open for 677 days
  • MacOS file listing through .DS_Store file
    First seen 2023-02-20 20:59
    Last seen 2026-01-02 13:59
    Open for 1046 days
  • MacOS file listing through .DS_Store file
    First seen 2023-02-21 05:30
    Last seen 2026-01-02 12:10
    Open for 1046 days
  • MacOS file listing through .DS_Store file
    IP: 18.245.46.60
    Domain: efc.sg
    Port: 443
    URL: https://efc.sg
    First seen 2021-08-03 08:21
    Last seen 2026-01-02 11:31
    Open for 1613 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b78a40b5bb9407f16d362fb2169c023c0a

      Found 128 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/consultant/crm
      /assets/img/icon/consultant/crm/actions
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line.svg
      /assets/img/icon/consultant/crm/avatar.svg
      /assets/img/icon/consultant/crm/briefcase.svg
      /assets/img/icon/consultant/crm/business.svg
      /assets/img/icon/consultant/crm/checked.svg
      /assets/img/icon/consultant/crm/home.svg
      /assets/img/icon/consultant/crm/investment.svg
      /assets/img/icon/consultant/crm/merlion.svg
      /assets/img/icon/consultant/crm/mobile.svg
      /assets/img/icon/consultant/crm/politician.svg
      /assets/img/icon/consultant/crm/quran.svg
      /assets/img/icon/consultant/crm/search-not-found.svg
      /assets/img/icon/consultant/crm/search.svg
      /assets/img/icon/consultant/crm/social-clipboard.svg
      /assets/img/icon/consultant/crm/social-email.svg
      /assets/img/icon/consultant/crm/social-facebook.svg
      /assets/img/icon/consultant/crm/social-twitter.svg
      /assets/img/icon/consultant/crm/social-whatsapp.svg
      /assets/img/icon/consultant/crm/statue-of-liberty.svg
      /assets/img/icon/consultant/crm/take-off.svg
      /assets/img/icon/consultant/implementation
      /assets/img/icon/consultant/implementation/avatar-white.svg
      /assets/img/icon/consultant/implementation/avatar.svg
      /assets/img/icon/consultant/implementation/check-white.svg
      /assets/img/icon/consultant/implementation/check.svg
      /assets/img/icon/consultant/implementation/comments-white.svg
      /assets/img/icon/consultant/implementation/comments.svg
      /assets/img/icon/consultant/implementation/earnings.svg
      /assets/img/icon/consultant/implementation/folder.svg
      /assets/img/icon/consultant/implementation/money-white.svg
      /assets/img/icon/consultant/implementation/money.svg
      /assets/img/icon/consultant/implementation/recommended-white.svg
      /assets/img/icon/consultant/implementation/recommended.svg
      /assets/img/icon/consultant/implementation/shield.svg
      /assets/img/icon/consultant/planning
      /assets/img/icon/consultant/planning/common
      /assets/img/icon/consultant/planning/common/checked-empty.svg
      /assets/img/icon/consultant/planning/common/checked-full.svg
      /assets/img/icon/consultant/planning/common/checklist
      /assets/img/icon/consultant/planning/common/checklist/book.svg
      /assets/img/icon/consultant/planning/common/checklist/budget.svg
      /assets/img/icon/consultant/planning/common/checklist/check.svg
      /assets/img/icon/consultant/planning/common/checklist/cka.svg
      /assets/img/icon/consultant/planning/common/checklist/contract.svg
      /assets/img/icon/consultant/planning/common/checklist/conversation.svg
      /assets/img/icon/consultant/planning/common/checklist/elder.svg
      /assets/img/icon/consultant/planning/common/checklist/handshake.svg
      /assets/img/icon/consultant/planning/common/checklist/kyc.svg
      /assets/img/icon/consultant/planning/common/checklist/loupe.svg
      /assets/img/icon/consultant/planning/common/checklist/megaphone.svg
      /assets/img/icon/consultant/planning/common/checklist/meter.svg
      /assets/img/icon/consultant/planning/common/checklist/payment.svg
      /assets/img/icon/consultant/planning/common/checklist/recommended.svg
      /assets/img/icon/consultant/planning/common/checklist/stamp.svg
      /assets/img/icon/consultant/planning/common/checklist/target.svg
      /assets/img/icon/consultant/planning/common/checklist/wallet.svg
      /assets/img/icon/consultant/planning/common/menu
      /assets/img/icon/consultant/planning/common/menu/menu-archive-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-archive.svg
      /assets/img/icon/consultant/planning/common/menu/menu-gears-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-gears.svg
      /assets/img/icon/consultant/planning/common/menu/menu-ins-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-ins.svg
      /assets/img/icon/consultant/planning/common/menu/menu-inv-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-inv.svg
      /assets/img/icon/consultant/planning/common/menu/menu-north-star-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-north-star.svg
      /assets/img/icon/consultant/planning/common/objectives
      /assets/img/icon/consultant/planning/common/objectives/accident.svg
      /assets/img/icon/consultant/planning/common/objectives/calculator.svg
      /assets/img/icon/consultant/planning/common/objectives/credit-card.svg
      /assets/img/icon/consultant/planning/common/objectives/critical-illness.svg
      /assets/img/icon/consultant/planning/common/objectives/death.svg
      /assets/img/icon/consultant/planning/common/objectives/goal.svg
      /assets/img/icon/consultant/planning/common/objectives/headset.svg
      /assets/img/icon/consultant/planning/common/objectives/heartbeat.svg
      /assets/img/icon/consultant/planning/common/objectives/hospital.svg
      /assets/img/icon/consultant/planning/common/objectives/mortarboard.svg
      /assets/img/icon/consultant/planning/common/objectives/pie-chart.svg
      /assets/img/icon/consultant/planning/common/objectives/severe-disability.svg
      /assets/img/icon/consultant/planning/common/objectives/short-disability.svg
      /assets/img/icon/consultant/planning/common/objectives/siren.svg
      /assets/img/icon/consultant/planning/common/objectives/tpd.svg
      /assets/img/icon/consultant/planning/common/objectives/vacation.svg
      /assets/img/icon/consultant/planning/common/objectives/wedding.svg
      /assets/img/icon/consultant/planning/common/tracks
      /assets/img/icon/consultant/planning/education
      /assets/img/icon/consultant/planning/enhancement
      /assets/img/icon/consultant/planning/protections
      /assets/img/icon/consultant/planning/protections/coinsurance.svg
      /assets/img/icon/consultant/planning/protections/deductible.svg
      /assets/img/icon/consultant/planning/protections/disabled.svg
      /assets/img/icon/consultant/planning/protections/globe.svg
      /assets/img/icon/consultant/planning/protections/hospital-bed.svg
      /assets/img/icon/consultant/planning/protections/medicine.svg
      /assets/img/icon/consultant/planning/protections/shield.svg
      /assets/img/icon/consultant/planning/ratios
      /assets/img/icon/consultant/planning/ratios/ratio_debt_service.svg
      /assets/img/icon/consultant/planning/ratios/ratio_debt_to_asset.svg
      Found on 2026-01-02 11:31
    • Severity: low
      Fingerprint: 5f32cf5d6962f09ca0cc0fcfa0cc0fcf6ed35703f2e246b5eecc66ae6d7fb9c3

      Found 25 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/icon
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-11-30 12:45
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c91500896915008962be8dde4d0d53ff42f59d2d963278287

      Found 37 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/edu
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-11-28 21:25
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b1f5aadc39c7f604a7936ba858409cf2dd

      Found 34 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-11-26 17:22
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cae99eea9ae99eea91fbbeb6118f48aef96f67b70aadfbb27

      Found 23 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/icon
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-11-22 11:23
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8e4417c08e4417c0bd054a2299cc0bbe37d5d3c3e3a8c339

      Found 62 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/consultant/crm
      /assets/img/icon/consultant/crm/actions
      /assets/img/icon/consultant/crm/avatar.svg
      /assets/img/icon/consultant/crm/briefcase.svg
      /assets/img/icon/consultant/crm/business.svg
      /assets/img/icon/consultant/crm/checked.svg
      /assets/img/icon/consultant/crm/home.svg
      /assets/img/icon/consultant/crm/investment.svg
      /assets/img/icon/consultant/crm/merlion.svg
      /assets/img/icon/consultant/crm/mobile.svg
      /assets/img/icon/consultant/crm/politician.svg
      /assets/img/icon/consultant/crm/quran.svg
      /assets/img/icon/consultant/crm/search-not-found.svg
      /assets/img/icon/consultant/crm/search.svg
      /assets/img/icon/consultant/crm/social-clipboard.svg
      /assets/img/icon/consultant/crm/social-email.svg
      /assets/img/icon/consultant/crm/social-facebook.svg
      /assets/img/icon/consultant/crm/social-twitter.svg
      /assets/img/icon/consultant/crm/social-whatsapp.svg
      /assets/img/icon/consultant/crm/statue-of-liberty.svg
      /assets/img/icon/consultant/crm/take-off.svg
      /assets/img/icon/consultant/implementation
      /assets/img/icon/consultant/planning
      /assets/img/icon/consultant/reports
      /assets/img/icon/consultant/widget
      /assets/img/icon/edu
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-11-20 15:56
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8051bd0c8051bd0cfd1cfce6da4ca0e243a3b8e7c809d753

      Found 66 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/consultant/crm
      /assets/img/icon/consultant/crm/actions
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line.svg
      /assets/img/icon/consultant/crm/avatar.svg
      /assets/img/icon/consultant/crm/briefcase.svg
      /assets/img/icon/consultant/crm/business.svg
      /assets/img/icon/consultant/crm/checked.svg
      /assets/img/icon/consultant/crm/home.svg
      /assets/img/icon/consultant/crm/investment.svg
      /assets/img/icon/consultant/crm/merlion.svg
      /assets/img/icon/consultant/crm/mobile.svg
      /assets/img/icon/consultant/crm/politician.svg
      /assets/img/icon/consultant/crm/quran.svg
      /assets/img/icon/consultant/crm/search-not-found.svg
      /assets/img/icon/consultant/crm/search.svg
      /assets/img/icon/consultant/crm/social-clipboard.svg
      /assets/img/icon/consultant/crm/social-email.svg
      /assets/img/icon/consultant/crm/social-facebook.svg
      /assets/img/icon/consultant/crm/social-twitter.svg
      /assets/img/icon/consultant/crm/social-whatsapp.svg
      /assets/img/icon/consultant/crm/statue-of-liberty.svg
      /assets/img/icon/consultant/crm/take-off.svg
      /assets/img/icon/consultant/implementation
      /assets/img/icon/consultant/planning
      /assets/img/icon/consultant/reports
      /assets/img/icon/consultant/widget
      /assets/img/icon/edu
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-11-14 09:49
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c5d6424645d6424644e35744e49525cead7f4917fbd4ad7df

      Found 79 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/consultant/crm
      /assets/img/icon/consultant/crm/actions
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line.svg
      /assets/img/icon/consultant/crm/avatar.svg
      /assets/img/icon/consultant/crm/briefcase.svg
      /assets/img/icon/consultant/crm/business.svg
      /assets/img/icon/consultant/crm/checked.svg
      /assets/img/icon/consultant/crm/home.svg
      /assets/img/icon/consultant/crm/investment.svg
      /assets/img/icon/consultant/crm/merlion.svg
      /assets/img/icon/consultant/crm/mobile.svg
      /assets/img/icon/consultant/crm/politician.svg
      /assets/img/icon/consultant/crm/quran.svg
      /assets/img/icon/consultant/crm/search-not-found.svg
      /assets/img/icon/consultant/crm/search.svg
      /assets/img/icon/consultant/crm/social-clipboard.svg
      /assets/img/icon/consultant/crm/social-email.svg
      /assets/img/icon/consultant/crm/social-facebook.svg
      /assets/img/icon/consultant/crm/social-twitter.svg
      /assets/img/icon/consultant/crm/social-whatsapp.svg
      /assets/img/icon/consultant/crm/statue-of-liberty.svg
      /assets/img/icon/consultant/crm/take-off.svg
      /assets/img/icon/consultant/implementation
      /assets/img/icon/consultant/implementation/avatar-white.svg
      /assets/img/icon/consultant/implementation/avatar.svg
      /assets/img/icon/consultant/implementation/check-white.svg
      /assets/img/icon/consultant/implementation/check.svg
      /assets/img/icon/consultant/implementation/comments-white.svg
      /assets/img/icon/consultant/implementation/comments.svg
      /assets/img/icon/consultant/implementation/earnings.svg
      /assets/img/icon/consultant/implementation/folder.svg
      /assets/img/icon/consultant/implementation/money-white.svg
      /assets/img/icon/consultant/implementation/money.svg
      /assets/img/icon/consultant/implementation/recommended-white.svg
      /assets/img/icon/consultant/implementation/recommended.svg
      /assets/img/icon/consultant/implementation/shield.svg
      /assets/img/icon/consultant/planning
      /assets/img/icon/consultant/reports
      /assets/img/icon/consultant/widget
      /assets/img/icon/edu
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-11-04 00:24
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cb7af8d83b7af8d83aa6fdf8f8510f471331d862a22e55885

      Found 87 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/consultant/crm
      /assets/img/icon/consultant/crm/actions
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line.svg
      /assets/img/icon/consultant/crm/avatar.svg
      /assets/img/icon/consultant/crm/briefcase.svg
      /assets/img/icon/consultant/crm/business.svg
      /assets/img/icon/consultant/crm/checked.svg
      /assets/img/icon/consultant/crm/home.svg
      /assets/img/icon/consultant/crm/investment.svg
      /assets/img/icon/consultant/crm/merlion.svg
      /assets/img/icon/consultant/crm/mobile.svg
      /assets/img/icon/consultant/crm/politician.svg
      /assets/img/icon/consultant/crm/quran.svg
      /assets/img/icon/consultant/crm/search-not-found.svg
      /assets/img/icon/consultant/crm/search.svg
      /assets/img/icon/consultant/crm/social-clipboard.svg
      /assets/img/icon/consultant/crm/social-email.svg
      /assets/img/icon/consultant/crm/social-facebook.svg
      /assets/img/icon/consultant/crm/social-twitter.svg
      /assets/img/icon/consultant/crm/social-whatsapp.svg
      /assets/img/icon/consultant/crm/statue-of-liberty.svg
      /assets/img/icon/consultant/crm/take-off.svg
      /assets/img/icon/consultant/implementation
      /assets/img/icon/consultant/implementation/avatar-white.svg
      /assets/img/icon/consultant/implementation/avatar.svg
      /assets/img/icon/consultant/implementation/check-white.svg
      /assets/img/icon/consultant/implementation/check.svg
      /assets/img/icon/consultant/implementation/comments-white.svg
      /assets/img/icon/consultant/implementation/comments.svg
      /assets/img/icon/consultant/implementation/earnings.svg
      /assets/img/icon/consultant/implementation/folder.svg
      /assets/img/icon/consultant/implementation/money-white.svg
      /assets/img/icon/consultant/implementation/money.svg
      /assets/img/icon/consultant/implementation/recommended-white.svg
      /assets/img/icon/consultant/implementation/recommended.svg
      /assets/img/icon/consultant/implementation/shield.svg
      /assets/img/icon/consultant/planning
      /assets/img/icon/consultant/planning/common
      /assets/img/icon/consultant/planning/education
      /assets/img/icon/consultant/planning/enhancement
      /assets/img/icon/consultant/planning/protections
      /assets/img/icon/consultant/planning/ratios
      /assets/img/icon/consultant/planning/retirement
      /assets/img/icon/consultant/planning/risk_profile
      /assets/img/icon/consultant/planning/short_medium_savings
      /assets/img/icon/consultant/reports
      /assets/img/icon/consultant/widget
      /assets/img/icon/edu
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-11-04 00:24
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c87f05b7087f05b70d4e736b24e57366e717232b3fc96df87

      Found 26 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/icon
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-11-01 22:37
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cef4770e6ef4770e6ff52e05416352304cf083ee9033afb5c

      Found 42 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/consultant/crm
      /assets/img/icon/consultant/implementation
      /assets/img/icon/consultant/planning
      /assets/img/icon/consultant/reports
      /assets/img/icon/consultant/widget
      /assets/img/icon/edu
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-10-13 04:27
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c47a1e7ef47a1e7efc29a802316390b55fec4aa4eefcb5d5e

      Found 120 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/consultant/crm
      /assets/img/icon/consultant/crm/actions
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line.svg
      /assets/img/icon/consultant/crm/avatar.svg
      /assets/img/icon/consultant/crm/briefcase.svg
      /assets/img/icon/consultant/crm/business.svg
      /assets/img/icon/consultant/crm/checked.svg
      /assets/img/icon/consultant/crm/home.svg
      /assets/img/icon/consultant/crm/investment.svg
      /assets/img/icon/consultant/crm/merlion.svg
      /assets/img/icon/consultant/crm/mobile.svg
      /assets/img/icon/consultant/crm/politician.svg
      /assets/img/icon/consultant/crm/quran.svg
      /assets/img/icon/consultant/crm/search-not-found.svg
      /assets/img/icon/consultant/crm/search.svg
      /assets/img/icon/consultant/crm/social-clipboard.svg
      /assets/img/icon/consultant/crm/social-email.svg
      /assets/img/icon/consultant/crm/social-facebook.svg
      /assets/img/icon/consultant/crm/social-twitter.svg
      /assets/img/icon/consultant/crm/social-whatsapp.svg
      /assets/img/icon/consultant/crm/statue-of-liberty.svg
      /assets/img/icon/consultant/crm/take-off.svg
      /assets/img/icon/consultant/implementation
      /assets/img/icon/consultant/implementation/avatar-white.svg
      /assets/img/icon/consultant/implementation/avatar.svg
      /assets/img/icon/consultant/implementation/check-white.svg
      /assets/img/icon/consultant/implementation/check.svg
      /assets/img/icon/consultant/implementation/comments-white.svg
      /assets/img/icon/consultant/implementation/comments.svg
      /assets/img/icon/consultant/implementation/earnings.svg
      /assets/img/icon/consultant/implementation/folder.svg
      /assets/img/icon/consultant/implementation/money-white.svg
      /assets/img/icon/consultant/implementation/money.svg
      /assets/img/icon/consultant/implementation/recommended-white.svg
      /assets/img/icon/consultant/implementation/recommended.svg
      /assets/img/icon/consultant/implementation/shield.svg
      /assets/img/icon/consultant/planning
      /assets/img/icon/consultant/planning/common
      /assets/img/icon/consultant/planning/common/checked-empty.svg
      /assets/img/icon/consultant/planning/common/checked-full.svg
      /assets/img/icon/consultant/planning/common/checklist
      /assets/img/icon/consultant/planning/common/checklist/book.svg
      /assets/img/icon/consultant/planning/common/checklist/budget.svg
      /assets/img/icon/consultant/planning/common/checklist/check.svg
      /assets/img/icon/consultant/planning/common/checklist/cka.svg
      /assets/img/icon/consultant/planning/common/checklist/contract.svg
      /assets/img/icon/consultant/planning/common/checklist/conversation.svg
      /assets/img/icon/consultant/planning/common/checklist/elder.svg
      /assets/img/icon/consultant/planning/common/checklist/handshake.svg
      /assets/img/icon/consultant/planning/common/checklist/kyc.svg
      /assets/img/icon/consultant/planning/common/checklist/loupe.svg
      /assets/img/icon/consultant/planning/common/checklist/megaphone.svg
      /assets/img/icon/consultant/planning/common/checklist/meter.svg
      /assets/img/icon/consultant/planning/common/checklist/payment.svg
      /assets/img/icon/consultant/planning/common/checklist/recommended.svg
      /assets/img/icon/consultant/planning/common/checklist/stamp.svg
      /assets/img/icon/consultant/planning/common/checklist/target.svg
      /assets/img/icon/consultant/planning/common/checklist/wallet.svg
      /assets/img/icon/consultant/planning/common/menu
      /assets/img/icon/consultant/planning/common/menu/menu-archive-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-archive.svg
      /assets/img/icon/consultant/planning/common/menu/menu-gears-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-gears.svg
      /assets/img/icon/consultant/planning/common/menu/menu-ins-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-ins.svg
      /assets/img/icon/consultant/planning/common/menu/menu-inv-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-inv.svg
      /assets/img/icon/consultant/planning/common/menu/menu-north-star-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-north-star.svg
      /assets/img/icon/consultant/planning/common/objectives
      /assets/img/icon/consultant/planning/common/tracks
      /assets/img/icon/consultant/planning/education
      /assets/img/icon/consultant/planning/enhancement
      /assets/img/icon/consultant/planning/protections
      /assets/img/icon/consultant/planning/ratios
      /assets/img/icon/consultant/planning/retirement
      /assets/img/icon/consultant/planning/risk_profile
      /assets/img/icon/consultant/planning/short_medium_savings
      /assets/img/icon/consultant/reports
      /assets/img/icon/consultant/widget
      /assets/img/icon/edu
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-09-09 05:51
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cff76d438ff76d438c801c6aab0baefa6b31fd79b9059d513

      Found 93 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/consultant/crm
      /assets/img/icon/consultant/crm/actions
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line.svg
      /assets/img/icon/consultant/crm/avatar.svg
      /assets/img/icon/consultant/crm/briefcase.svg
      /assets/img/icon/consultant/crm/business.svg
      /assets/img/icon/consultant/crm/checked.svg
      /assets/img/icon/consultant/crm/home.svg
      /assets/img/icon/consultant/crm/investment.svg
      /assets/img/icon/consultant/crm/merlion.svg
      /assets/img/icon/consultant/crm/mobile.svg
      /assets/img/icon/consultant/crm/politician.svg
      /assets/img/icon/consultant/crm/quran.svg
      /assets/img/icon/consultant/crm/search-not-found.svg
      /assets/img/icon/consultant/crm/search.svg
      /assets/img/icon/consultant/crm/social-clipboard.svg
      /assets/img/icon/consultant/crm/social-email.svg
      /assets/img/icon/consultant/crm/social-facebook.svg
      /assets/img/icon/consultant/crm/social-twitter.svg
      /assets/img/icon/consultant/crm/social-whatsapp.svg
      /assets/img/icon/consultant/crm/statue-of-liberty.svg
      /assets/img/icon/consultant/crm/take-off.svg
      /assets/img/icon/consultant/implementation
      /assets/img/icon/consultant/implementation/avatar-white.svg
      /assets/img/icon/consultant/implementation/avatar.svg
      /assets/img/icon/consultant/implementation/check-white.svg
      /assets/img/icon/consultant/implementation/check.svg
      /assets/img/icon/consultant/implementation/comments-white.svg
      /assets/img/icon/consultant/implementation/comments.svg
      /assets/img/icon/consultant/implementation/earnings.svg
      /assets/img/icon/consultant/implementation/folder.svg
      /assets/img/icon/consultant/implementation/money-white.svg
      /assets/img/icon/consultant/implementation/money.svg
      /assets/img/icon/consultant/implementation/recommended-white.svg
      /assets/img/icon/consultant/implementation/recommended.svg
      /assets/img/icon/consultant/implementation/shield.svg
      /assets/img/icon/consultant/planning
      /assets/img/icon/consultant/planning/common
      /assets/img/icon/consultant/planning/common/checked-empty.svg
      /assets/img/icon/consultant/planning/common/checked-full.svg
      /assets/img/icon/consultant/planning/common/checklist
      /assets/img/icon/consultant/planning/common/menu
      /assets/img/icon/consultant/planning/common/objectives
      /assets/img/icon/consultant/planning/common/tracks
      /assets/img/icon/consultant/planning/education
      /assets/img/icon/consultant/planning/enhancement
      /assets/img/icon/consultant/planning/protections
      /assets/img/icon/consultant/planning/ratios
      /assets/img/icon/consultant/planning/retirement
      /assets/img/icon/consultant/planning/risk_profile
      /assets/img/icon/consultant/planning/short_medium_savings
      /assets/img/icon/consultant/reports
      /assets/img/icon/consultant/widget
      /assets/img/icon/edu
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-05-22 21:18
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c23a31e3e23a31e3eb8c11bbccb4e61cc6c8f2f21701f186d

      Found 110 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/consultant/crm
      /assets/img/icon/consultant/crm/actions
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line.svg
      /assets/img/icon/consultant/crm/avatar.svg
      /assets/img/icon/consultant/crm/briefcase.svg
      /assets/img/icon/consultant/crm/business.svg
      /assets/img/icon/consultant/crm/checked.svg
      /assets/img/icon/consultant/crm/home.svg
      /assets/img/icon/consultant/crm/investment.svg
      /assets/img/icon/consultant/crm/merlion.svg
      /assets/img/icon/consultant/crm/mobile.svg
      /assets/img/icon/consultant/crm/politician.svg
      /assets/img/icon/consultant/crm/quran.svg
      /assets/img/icon/consultant/crm/search-not-found.svg
      /assets/img/icon/consultant/crm/search.svg
      /assets/img/icon/consultant/crm/social-clipboard.svg
      /assets/img/icon/consultant/crm/social-email.svg
      /assets/img/icon/consultant/crm/social-facebook.svg
      /assets/img/icon/consultant/crm/social-twitter.svg
      /assets/img/icon/consultant/crm/social-whatsapp.svg
      /assets/img/icon/consultant/crm/statue-of-liberty.svg
      /assets/img/icon/consultant/crm/take-off.svg
      /assets/img/icon/consultant/implementation
      /assets/img/icon/consultant/implementation/avatar-white.svg
      /assets/img/icon/consultant/implementation/avatar.svg
      /assets/img/icon/consultant/implementation/check-white.svg
      /assets/img/icon/consultant/implementation/check.svg
      /assets/img/icon/consultant/implementation/comments-white.svg
      /assets/img/icon/consultant/implementation/comments.svg
      /assets/img/icon/consultant/implementation/earnings.svg
      /assets/img/icon/consultant/implementation/folder.svg
      /assets/img/icon/consultant/implementation/money-white.svg
      /assets/img/icon/consultant/implementation/money.svg
      /assets/img/icon/consultant/implementation/recommended-white.svg
      /assets/img/icon/consultant/implementation/recommended.svg
      /assets/img/icon/consultant/implementation/shield.svg
      /assets/img/icon/consultant/planning
      /assets/img/icon/consultant/planning/common
      /assets/img/icon/consultant/planning/common/checked-empty.svg
      /assets/img/icon/consultant/planning/common/checked-full.svg
      /assets/img/icon/consultant/planning/common/checklist
      /assets/img/icon/consultant/planning/common/checklist/book.svg
      /assets/img/icon/consultant/planning/common/checklist/budget.svg
      /assets/img/icon/consultant/planning/common/checklist/check.svg
      /assets/img/icon/consultant/planning/common/checklist/cka.svg
      /assets/img/icon/consultant/planning/common/checklist/contract.svg
      /assets/img/icon/consultant/planning/common/checklist/conversation.svg
      /assets/img/icon/consultant/planning/common/checklist/elder.svg
      /assets/img/icon/consultant/planning/common/checklist/handshake.svg
      /assets/img/icon/consultant/planning/common/checklist/kyc.svg
      /assets/img/icon/consultant/planning/common/checklist/loupe.svg
      /assets/img/icon/consultant/planning/common/checklist/megaphone.svg
      /assets/img/icon/consultant/planning/common/checklist/meter.svg
      /assets/img/icon/consultant/planning/common/checklist/payment.svg
      /assets/img/icon/consultant/planning/common/checklist/recommended.svg
      /assets/img/icon/consultant/planning/common/checklist/stamp.svg
      /assets/img/icon/consultant/planning/common/checklist/target.svg
      /assets/img/icon/consultant/planning/common/checklist/wallet.svg
      /assets/img/icon/consultant/planning/common/menu
      /assets/img/icon/consultant/planning/common/objectives
      /assets/img/icon/consultant/planning/common/tracks
      /assets/img/icon/consultant/planning/education
      /assets/img/icon/consultant/planning/enhancement
      /assets/img/icon/consultant/planning/protections
      /assets/img/icon/consultant/planning/ratios
      /assets/img/icon/consultant/planning/retirement
      /assets/img/icon/consultant/planning/risk_profile
      /assets/img/icon/consultant/planning/short_medium_savings
      /assets/img/icon/consultant/reports
      /assets/img/icon/consultant/widget
      /assets/img/icon/edu
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-02-11 01:35
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cdafa5447dafa544754445aeb369a713d94d6b0a686a22c7f

      Found 18 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/img
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2024-11-20 17:54
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cdc57c57adc57c57a9e754e404bd017d091ae93c527bcceb0

      Found 19 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2021-10-15 12:06
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c3af247253af2472525e60e852d47f89380244f4e13fecf14

      Found 9 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2021-08-11 11:55
  • Git configuration and history exposed
    First seen 2025-09-10 01:18
    Last seen 2026-01-02 09:20
    Open for 114 days
    • Severity: high
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652262022e87

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = ssh://git@git.halomobi.net:10022/h5game/h5lite_com.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "master"]
      	remote = origin
      	merge = refs/heads/master
      
      Found on 2026-01-02 09:20
      279 Bytes
  • MacOS file listing through .DS_Store file
    First seen 2022-12-11 17:36
    Last seen 2026-01-02 02:03
    Open for 1117 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b78a40b5bb9407f16d362fb2169c023c0a

      Found 128 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/consultant/crm
      /assets/img/icon/consultant/crm/actions
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line.svg
      /assets/img/icon/consultant/crm/avatar.svg
      /assets/img/icon/consultant/crm/briefcase.svg
      /assets/img/icon/consultant/crm/business.svg
      /assets/img/icon/consultant/crm/checked.svg
      /assets/img/icon/consultant/crm/home.svg
      /assets/img/icon/consultant/crm/investment.svg
      /assets/img/icon/consultant/crm/merlion.svg
      /assets/img/icon/consultant/crm/mobile.svg
      /assets/img/icon/consultant/crm/politician.svg
      /assets/img/icon/consultant/crm/quran.svg
      /assets/img/icon/consultant/crm/search-not-found.svg
      /assets/img/icon/consultant/crm/search.svg
      /assets/img/icon/consultant/crm/social-clipboard.svg
      /assets/img/icon/consultant/crm/social-email.svg
      /assets/img/icon/consultant/crm/social-facebook.svg
      /assets/img/icon/consultant/crm/social-twitter.svg
      /assets/img/icon/consultant/crm/social-whatsapp.svg
      /assets/img/icon/consultant/crm/statue-of-liberty.svg
      /assets/img/icon/consultant/crm/take-off.svg
      /assets/img/icon/consultant/implementation
      /assets/img/icon/consultant/implementation/avatar-white.svg
      /assets/img/icon/consultant/implementation/avatar.svg
      /assets/img/icon/consultant/implementation/check-white.svg
      /assets/img/icon/consultant/implementation/check.svg
      /assets/img/icon/consultant/implementation/comments-white.svg
      /assets/img/icon/consultant/implementation/comments.svg
      /assets/img/icon/consultant/implementation/earnings.svg
      /assets/img/icon/consultant/implementation/folder.svg
      /assets/img/icon/consultant/implementation/money-white.svg
      /assets/img/icon/consultant/implementation/money.svg
      /assets/img/icon/consultant/implementation/recommended-white.svg
      /assets/img/icon/consultant/implementation/recommended.svg
      /assets/img/icon/consultant/implementation/shield.svg
      /assets/img/icon/consultant/planning
      /assets/img/icon/consultant/planning/common
      /assets/img/icon/consultant/planning/common/checked-empty.svg
      /assets/img/icon/consultant/planning/common/checked-full.svg
      /assets/img/icon/consultant/planning/common/checklist
      /assets/img/icon/consultant/planning/common/checklist/book.svg
      /assets/img/icon/consultant/planning/common/checklist/budget.svg
      /assets/img/icon/consultant/planning/common/checklist/check.svg
      /assets/img/icon/consultant/planning/common/checklist/cka.svg
      /assets/img/icon/consultant/planning/common/checklist/contract.svg
      /assets/img/icon/consultant/planning/common/checklist/conversation.svg
      /assets/img/icon/consultant/planning/common/checklist/elder.svg
      /assets/img/icon/consultant/planning/common/checklist/handshake.svg
      /assets/img/icon/consultant/planning/common/checklist/kyc.svg
      /assets/img/icon/consultant/planning/common/checklist/loupe.svg
      /assets/img/icon/consultant/planning/common/checklist/megaphone.svg
      /assets/img/icon/consultant/planning/common/checklist/meter.svg
      /assets/img/icon/consultant/planning/common/checklist/payment.svg
      /assets/img/icon/consultant/planning/common/checklist/recommended.svg
      /assets/img/icon/consultant/planning/common/checklist/stamp.svg
      /assets/img/icon/consultant/planning/common/checklist/target.svg
      /assets/img/icon/consultant/planning/common/checklist/wallet.svg
      /assets/img/icon/consultant/planning/common/menu
      /assets/img/icon/consultant/planning/common/menu/menu-archive-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-archive.svg
      /assets/img/icon/consultant/planning/common/menu/menu-gears-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-gears.svg
      /assets/img/icon/consultant/planning/common/menu/menu-ins-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-ins.svg
      /assets/img/icon/consultant/planning/common/menu/menu-inv-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-inv.svg
      /assets/img/icon/consultant/planning/common/menu/menu-north-star-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-north-star.svg
      /assets/img/icon/consultant/planning/common/objectives
      /assets/img/icon/consultant/planning/common/objectives/accident.svg
      /assets/img/icon/consultant/planning/common/objectives/calculator.svg
      /assets/img/icon/consultant/planning/common/objectives/credit-card.svg
      /assets/img/icon/consultant/planning/common/objectives/critical-illness.svg
      /assets/img/icon/consultant/planning/common/objectives/death.svg
      /assets/img/icon/consultant/planning/common/objectives/goal.svg
      /assets/img/icon/consultant/planning/common/objectives/headset.svg
      /assets/img/icon/consultant/planning/common/objectives/heartbeat.svg
      /assets/img/icon/consultant/planning/common/objectives/hospital.svg
      /assets/img/icon/consultant/planning/common/objectives/mortarboard.svg
      /assets/img/icon/consultant/planning/common/objectives/pie-chart.svg
      /assets/img/icon/consultant/planning/common/objectives/severe-disability.svg
      /assets/img/icon/consultant/planning/common/objectives/short-disability.svg
      /assets/img/icon/consultant/planning/common/objectives/siren.svg
      /assets/img/icon/consultant/planning/common/objectives/tpd.svg
      /assets/img/icon/consultant/planning/common/objectives/vacation.svg
      /assets/img/icon/consultant/planning/common/objectives/wedding.svg
      /assets/img/icon/consultant/planning/common/tracks
      /assets/img/icon/consultant/planning/education
      /assets/img/icon/consultant/planning/enhancement
      /assets/img/icon/consultant/planning/protections
      /assets/img/icon/consultant/planning/protections/coinsurance.svg
      /assets/img/icon/consultant/planning/protections/deductible.svg
      /assets/img/icon/consultant/planning/protections/disabled.svg
      /assets/img/icon/consultant/planning/protections/globe.svg
      /assets/img/icon/consultant/planning/protections/hospital-bed.svg
      /assets/img/icon/consultant/planning/protections/medicine.svg
      /assets/img/icon/consultant/planning/protections/shield.svg
      /assets/img/icon/consultant/planning/ratios
      /assets/img/icon/consultant/planning/ratios/ratio_debt_service.svg
      /assets/img/icon/consultant/planning/ratios/ratio_debt_to_asset.svg
      Found on 2026-01-02 02:03
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b78a40b5bb9407f16d362fb216931278fc

      Found 128 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/consultant/crm
      /assets/img/icon/consultant/crm/actions
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line.svg
      /assets/img/icon/consultant/crm/avatar.svg
      /assets/img/icon/consultant/crm/briefcase.svg
      /assets/img/icon/consultant/crm/business.svg
      /assets/img/icon/consultant/crm/checked.svg
      /assets/img/icon/consultant/crm/home.svg
      /assets/img/icon/consultant/crm/investment.svg
      /assets/img/icon/consultant/crm/merlion.svg
      /assets/img/icon/consultant/crm/mobile.svg
      /assets/img/icon/consultant/crm/politician.svg
      /assets/img/icon/consultant/crm/quran.svg
      /assets/img/icon/consultant/crm/search-not-found.svg
      /assets/img/icon/consultant/crm/search.svg
      /assets/img/icon/consultant/crm/social-clipboard.svg
      /assets/img/icon/consultant/crm/social-email.svg
      /assets/img/icon/consultant/crm/social-facebook.svg
      /assets/img/icon/consultant/crm/social-twitter.svg
      /assets/img/icon/consultant/crm/social-whatsapp.svg
      /assets/img/icon/consultant/crm/statue-of-liberty.svg
      /assets/img/icon/consultant/crm/take-off.svg
      /assets/img/icon/consultant/implementation
      /assets/img/icon/consultant/implementation/avatar-white.svg
      /assets/img/icon/consultant/implementation/avatar.svg
      /assets/img/icon/consultant/implementation/check-white.svg
      /assets/img/icon/consultant/implementation/check.svg
      /assets/img/icon/consultant/implementation/comments-white.svg
      /assets/img/icon/consultant/implementation/comments.svg
      /assets/img/icon/consultant/implementation/earnings.svg
      /assets/img/icon/consultant/implementation/folder.svg
      /assets/img/icon/consultant/implementation/money-white.svg
      /assets/img/icon/consultant/implementation/money.svg
      /assets/img/icon/consultant/implementation/recommended-white.svg
      /assets/img/icon/consultant/implementation/recommended.svg
      /assets/img/icon/consultant/implementation/shield.svg
      /assets/img/icon/consultant/planning
      /assets/img/icon/consultant/planning/common
      /assets/img/icon/consultant/planning/common/checked-empty.svg
      /assets/img/icon/consultant/planning/common/checked-full.svg
      /assets/img/icon/consultant/planning/common/checklist
      /assets/img/icon/consultant/planning/common/checklist/book.svg
      /assets/img/icon/consultant/planning/common/checklist/budget.svg
      /assets/img/icon/consultant/planning/common/checklist/check.svg
      /assets/img/icon/consultant/planning/common/checklist/cka.svg
      /assets/img/icon/consultant/planning/common/checklist/contract.svg
      /assets/img/icon/consultant/planning/common/checklist/conversation.svg
      /assets/img/icon/consultant/planning/common/checklist/elder.svg
      /assets/img/icon/consultant/planning/common/checklist/handshake.svg
      /assets/img/icon/consultant/planning/common/checklist/kyc.svg
      /assets/img/icon/consultant/planning/common/checklist/loupe.svg
      /assets/img/icon/consultant/planning/common/checklist/megaphone.svg
      /assets/img/icon/consultant/planning/common/checklist/meter.svg
      /assets/img/icon/consultant/planning/common/checklist/payment.svg
      /assets/img/icon/consultant/planning/common/checklist/recommended.svg
      /assets/img/icon/consultant/planning/common/checklist/stamp.svg
      /assets/img/icon/consultant/planning/common/checklist/target.svg
      /assets/img/icon/consultant/planning/common/checklist/wallet.svg
      /assets/img/icon/consultant/planning/common/menu
      /assets/img/icon/consultant/planning/common/menu/menu-archive-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-archive.svg
      /assets/img/icon/consultant/planning/common/menu/menu-gears-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-gears.svg
      /assets/img/icon/consultant/planning/common/menu/menu-ins-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-ins.svg
      /assets/img/icon/consultant/planning/common/menu/menu-inv-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-inv.svg
      /assets/img/icon/consultant/planning/common/menu/menu-north-star-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-north-star.svg
      /assets/img/icon/consultant/planning/common/objectives
      /assets/img/icon/consultant/planning/common/objectives/accident.svg
      /assets/img/icon/consultant/planning/common/objectives/calculator.svg
      /assets/img/icon/consultant/planning/common/objectives/credit-card.svg
      /assets/img/icon/consultant/planning/common/objectives/critical-illness.svg
      /assets/img/icon/consultant/planning/common/objectives/death.svg
      /assets/img/icon/consultant/planning/common/objectives/goal.svg
      /assets/img/icon/consultant/planning/common/objectives/headset.svg
      /assets/img/icon/consultant/planning/common/objectives/heartbeat.svg
      /assets/img/icon/consultant/planning/common/objectives/hospital.svg
      /assets/img/icon/consultant/planning/common/objectives/mortarboard.svg
      /assets/img/icon/consultant/planning/common/objectives/pie-chart.svg
      /assets/img/icon/consultant/planning/common/objectives/severe-disability.svg
      /assets/img/icon/consultant/planning/common/objectives/short-disability.svg
      /assets/img/icon/consultant/planning/common/objectives/siren.svg
      /assets/img/icon/consultant/planning/common/objectives/tpd.svg
      /assets/img/icon/consultant/planning/common/objectives/vacation.svg
      /assets/img/icon/consultant/planning/common/objectives/wedding.svg
      /assets/img/icon/consultant/planning/common/tracks
      /assets/img/icon/consultant/planning/education
      /assets/img/icon/consultant/planning/enhancement
      /assets/img/icon/consultant/planning/protections
      /assets/img/icon/consultant/planning/ratios
      /assets/img/icon/consultant/planning/retirement
      /assets/img/icon/consultant/planning/risk_profile
      /assets/img/icon/consultant/planning/short_medium_savings
      /assets/img/icon/consultant/reports
      /assets/img/icon/consultant/widget
      /assets/img/icon/edu
      /assets/img/logo
      /assets/library
      /assets/locale
      Found on 2025-12-13 14:03
    • Severity: low
      Fingerprint: 5f32cf5d6962f09ca0cc0fcfa0cc0fcf6ed35703f2e246b5eecc66ae6d7fb9c3

      Found 25 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/icon
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-12-01 08:00
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c87f05b7087f05b70d4e736b24e57366e717232b3fc96df87

      Found 26 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/icon
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-11-27 04:12
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c5d6424645d6424644e35744e49525cead7f4917fbd4ad7df

      Found 79 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/consultant/crm
      /assets/img/icon/consultant/crm/actions
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line.svg
      /assets/img/icon/consultant/crm/avatar.svg
      /assets/img/icon/consultant/crm/briefcase.svg
      /assets/img/icon/consultant/crm/business.svg
      /assets/img/icon/consultant/crm/checked.svg
      /assets/img/icon/consultant/crm/home.svg
      /assets/img/icon/consultant/crm/investment.svg
      /assets/img/icon/consultant/crm/merlion.svg
      /assets/img/icon/consultant/crm/mobile.svg
      /assets/img/icon/consultant/crm/politician.svg
      /assets/img/icon/consultant/crm/quran.svg
      /assets/img/icon/consultant/crm/search-not-found.svg
      /assets/img/icon/consultant/crm/search.svg
      /assets/img/icon/consultant/crm/social-clipboard.svg
      /assets/img/icon/consultant/crm/social-email.svg
      /assets/img/icon/consultant/crm/social-facebook.svg
      /assets/img/icon/consultant/crm/social-twitter.svg
      /assets/img/icon/consultant/crm/social-whatsapp.svg
      /assets/img/icon/consultant/crm/statue-of-liberty.svg
      /assets/img/icon/consultant/crm/take-off.svg
      /assets/img/icon/consultant/implementation
      /assets/img/icon/consultant/implementation/avatar-white.svg
      /assets/img/icon/consultant/implementation/avatar.svg
      /assets/img/icon/consultant/implementation/check-white.svg
      /assets/img/icon/consultant/implementation/check.svg
      /assets/img/icon/consultant/implementation/comments-white.svg
      /assets/img/icon/consultant/implementation/comments.svg
      /assets/img/icon/consultant/implementation/earnings.svg
      /assets/img/icon/consultant/implementation/folder.svg
      /assets/img/icon/consultant/implementation/money-white.svg
      /assets/img/icon/consultant/implementation/money.svg
      /assets/img/icon/consultant/implementation/recommended-white.svg
      /assets/img/icon/consultant/implementation/recommended.svg
      /assets/img/icon/consultant/implementation/shield.svg
      /assets/img/icon/consultant/planning
      /assets/img/icon/consultant/reports
      /assets/img/icon/consultant/widget
      /assets/img/icon/edu
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-11-14 05:48
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8e4417c08e4417c0bd054a2299cc0bbe37d5d3c3e3a8c339

      Found 62 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/consultant/crm
      /assets/img/icon/consultant/crm/actions
      /assets/img/icon/consultant/crm/avatar.svg
      /assets/img/icon/consultant/crm/briefcase.svg
      /assets/img/icon/consultant/crm/business.svg
      /assets/img/icon/consultant/crm/checked.svg
      /assets/img/icon/consultant/crm/home.svg
      /assets/img/icon/consultant/crm/investment.svg
      /assets/img/icon/consultant/crm/merlion.svg
      /assets/img/icon/consultant/crm/mobile.svg
      /assets/img/icon/consultant/crm/politician.svg
      /assets/img/icon/consultant/crm/quran.svg
      /assets/img/icon/consultant/crm/search-not-found.svg
      /assets/img/icon/consultant/crm/search.svg
      /assets/img/icon/consultant/crm/social-clipboard.svg
      /assets/img/icon/consultant/crm/social-email.svg
      /assets/img/icon/consultant/crm/social-facebook.svg
      /assets/img/icon/consultant/crm/social-twitter.svg
      /assets/img/icon/consultant/crm/social-whatsapp.svg
      /assets/img/icon/consultant/crm/statue-of-liberty.svg
      /assets/img/icon/consultant/crm/take-off.svg
      /assets/img/icon/consultant/implementation
      /assets/img/icon/consultant/planning
      /assets/img/icon/consultant/reports
      /assets/img/icon/consultant/widget
      /assets/img/icon/edu
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-11-12 05:09
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cae99eea9ae99eea91fbbeb6118f48aef96f67b70aadfbb27

      Found 23 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/icon
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-11-06 07:32
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8051bd0c8051bd0cfd1cfce6da4ca0e243a3b8e7c809d753

      Found 66 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/consultant/crm
      /assets/img/icon/consultant/crm/actions
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line.svg
      /assets/img/icon/consultant/crm/avatar.svg
      /assets/img/icon/consultant/crm/briefcase.svg
      /assets/img/icon/consultant/crm/business.svg
      /assets/img/icon/consultant/crm/checked.svg
      /assets/img/icon/consultant/crm/home.svg
      /assets/img/icon/consultant/crm/investment.svg
      /assets/img/icon/consultant/crm/merlion.svg
      /assets/img/icon/consultant/crm/mobile.svg
      /assets/img/icon/consultant/crm/politician.svg
      /assets/img/icon/consultant/crm/quran.svg
      /assets/img/icon/consultant/crm/search-not-found.svg
      /assets/img/icon/consultant/crm/search.svg
      /assets/img/icon/consultant/crm/social-clipboard.svg
      /assets/img/icon/consultant/crm/social-email.svg
      /assets/img/icon/consultant/crm/social-facebook.svg
      /assets/img/icon/consultant/crm/social-twitter.svg
      /assets/img/icon/consultant/crm/social-whatsapp.svg
      /assets/img/icon/consultant/crm/statue-of-liberty.svg
      /assets/img/icon/consultant/crm/take-off.svg
      /assets/img/icon/consultant/implementation
      /assets/img/icon/consultant/planning
      /assets/img/icon/consultant/reports
      /assets/img/icon/consultant/widget
      /assets/img/icon/edu
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-11-05 12:24
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c91500896915008962be8dde4d0d53ff42f59d2d963278287

      Found 37 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/edu
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-11-03 17:01
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b1f5aadc39c7f604a7936ba858409cf2dd

      Found 34 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-10-26 22:15
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cb7af8d83b7af8d83aa6fdf8f8510f471331d862a22e55885

      Found 87 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/consultant/crm
      /assets/img/icon/consultant/crm/actions
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line.svg
      /assets/img/icon/consultant/crm/avatar.svg
      /assets/img/icon/consultant/crm/briefcase.svg
      /assets/img/icon/consultant/crm/business.svg
      /assets/img/icon/consultant/crm/checked.svg
      /assets/img/icon/consultant/crm/home.svg
      /assets/img/icon/consultant/crm/investment.svg
      /assets/img/icon/consultant/crm/merlion.svg
      /assets/img/icon/consultant/crm/mobile.svg
      /assets/img/icon/consultant/crm/politician.svg
      /assets/img/icon/consultant/crm/quran.svg
      /assets/img/icon/consultant/crm/search-not-found.svg
      /assets/img/icon/consultant/crm/search.svg
      /assets/img/icon/consultant/crm/social-clipboard.svg
      /assets/img/icon/consultant/crm/social-email.svg
      /assets/img/icon/consultant/crm/social-facebook.svg
      /assets/img/icon/consultant/crm/social-twitter.svg
      /assets/img/icon/consultant/crm/social-whatsapp.svg
      /assets/img/icon/consultant/crm/statue-of-liberty.svg
      /assets/img/icon/consultant/crm/take-off.svg
      /assets/img/icon/consultant/implementation
      /assets/img/icon/consultant/implementation/avatar-white.svg
      /assets/img/icon/consultant/implementation/avatar.svg
      /assets/img/icon/consultant/implementation/check-white.svg
      /assets/img/icon/consultant/implementation/check.svg
      /assets/img/icon/consultant/implementation/comments-white.svg
      /assets/img/icon/consultant/implementation/comments.svg
      /assets/img/icon/consultant/implementation/earnings.svg
      /assets/img/icon/consultant/implementation/folder.svg
      /assets/img/icon/consultant/implementation/money-white.svg
      /assets/img/icon/consultant/implementation/money.svg
      /assets/img/icon/consultant/implementation/recommended-white.svg
      /assets/img/icon/consultant/implementation/recommended.svg
      /assets/img/icon/consultant/implementation/shield.svg
      /assets/img/icon/consultant/planning
      /assets/img/icon/consultant/planning/common
      /assets/img/icon/consultant/planning/education
      /assets/img/icon/consultant/planning/enhancement
      /assets/img/icon/consultant/planning/protections
      /assets/img/icon/consultant/planning/ratios
      /assets/img/icon/consultant/planning/retirement
      /assets/img/icon/consultant/planning/risk_profile
      /assets/img/icon/consultant/planning/short_medium_savings
      /assets/img/icon/consultant/reports
      /assets/img/icon/consultant/widget
      /assets/img/icon/edu
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-09-22 06:07
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c23a31e3e23a31e3eb8c11bbccb4e61cc6c8f2f21701f186d

      Found 110 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/consultant/crm
      /assets/img/icon/consultant/crm/actions
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line.svg
      /assets/img/icon/consultant/crm/avatar.svg
      /assets/img/icon/consultant/crm/briefcase.svg
      /assets/img/icon/consultant/crm/business.svg
      /assets/img/icon/consultant/crm/checked.svg
      /assets/img/icon/consultant/crm/home.svg
      /assets/img/icon/consultant/crm/investment.svg
      /assets/img/icon/consultant/crm/merlion.svg
      /assets/img/icon/consultant/crm/mobile.svg
      /assets/img/icon/consultant/crm/politician.svg
      /assets/img/icon/consultant/crm/quran.svg
      /assets/img/icon/consultant/crm/search-not-found.svg
      /assets/img/icon/consultant/crm/search.svg
      /assets/img/icon/consultant/crm/social-clipboard.svg
      /assets/img/icon/consultant/crm/social-email.svg
      /assets/img/icon/consultant/crm/social-facebook.svg
      /assets/img/icon/consultant/crm/social-twitter.svg
      /assets/img/icon/consultant/crm/social-whatsapp.svg
      /assets/img/icon/consultant/crm/statue-of-liberty.svg
      /assets/img/icon/consultant/crm/take-off.svg
      /assets/img/icon/consultant/implementation
      /assets/img/icon/consultant/implementation/avatar-white.svg
      /assets/img/icon/consultant/implementation/avatar.svg
      /assets/img/icon/consultant/implementation/check-white.svg
      /assets/img/icon/consultant/implementation/check.svg
      /assets/img/icon/consultant/implementation/comments-white.svg
      /assets/img/icon/consultant/implementation/comments.svg
      /assets/img/icon/consultant/implementation/earnings.svg
      /assets/img/icon/consultant/implementation/folder.svg
      /assets/img/icon/consultant/implementation/money-white.svg
      /assets/img/icon/consultant/implementation/money.svg
      /assets/img/icon/consultant/implementation/recommended-white.svg
      /assets/img/icon/consultant/implementation/recommended.svg
      /assets/img/icon/consultant/implementation/shield.svg
      /assets/img/icon/consultant/planning
      /assets/img/icon/consultant/planning/common
      /assets/img/icon/consultant/planning/common/checked-empty.svg
      /assets/img/icon/consultant/planning/common/checked-full.svg
      /assets/img/icon/consultant/planning/common/checklist
      /assets/img/icon/consultant/planning/common/checklist/book.svg
      /assets/img/icon/consultant/planning/common/checklist/budget.svg
      /assets/img/icon/consultant/planning/common/checklist/check.svg
      /assets/img/icon/consultant/planning/common/checklist/cka.svg
      /assets/img/icon/consultant/planning/common/checklist/contract.svg
      /assets/img/icon/consultant/planning/common/checklist/conversation.svg
      /assets/img/icon/consultant/planning/common/checklist/elder.svg
      /assets/img/icon/consultant/planning/common/checklist/handshake.svg
      /assets/img/icon/consultant/planning/common/checklist/kyc.svg
      /assets/img/icon/consultant/planning/common/checklist/loupe.svg
      /assets/img/icon/consultant/planning/common/checklist/megaphone.svg
      /assets/img/icon/consultant/planning/common/checklist/meter.svg
      /assets/img/icon/consultant/planning/common/checklist/payment.svg
      /assets/img/icon/consultant/planning/common/checklist/recommended.svg
      /assets/img/icon/consultant/planning/common/checklist/stamp.svg
      /assets/img/icon/consultant/planning/common/checklist/target.svg
      /assets/img/icon/consultant/planning/common/checklist/wallet.svg
      /assets/img/icon/consultant/planning/common/menu
      /assets/img/icon/consultant/planning/common/objectives
      /assets/img/icon/consultant/planning/common/tracks
      /assets/img/icon/consultant/planning/education
      /assets/img/icon/consultant/planning/enhancement
      /assets/img/icon/consultant/planning/protections
      /assets/img/icon/consultant/planning/ratios
      /assets/img/icon/consultant/planning/retirement
      /assets/img/icon/consultant/planning/risk_profile
      /assets/img/icon/consultant/planning/short_medium_savings
      /assets/img/icon/consultant/reports
      /assets/img/icon/consultant/widget
      /assets/img/icon/edu
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-09-09 05:51
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cff76d438ff76d438c801c6aab0baefa6b31fd79b9059d513

      Found 93 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/consultant/crm
      /assets/img/icon/consultant/crm/actions
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line.svg
      /assets/img/icon/consultant/crm/avatar.svg
      /assets/img/icon/consultant/crm/briefcase.svg
      /assets/img/icon/consultant/crm/business.svg
      /assets/img/icon/consultant/crm/checked.svg
      /assets/img/icon/consultant/crm/home.svg
      /assets/img/icon/consultant/crm/investment.svg
      /assets/img/icon/consultant/crm/merlion.svg
      /assets/img/icon/consultant/crm/mobile.svg
      /assets/img/icon/consultant/crm/politician.svg
      /assets/img/icon/consultant/crm/quran.svg
      /assets/img/icon/consultant/crm/search-not-found.svg
      /assets/img/icon/consultant/crm/search.svg
      /assets/img/icon/consultant/crm/social-clipboard.svg
      /assets/img/icon/consultant/crm/social-email.svg
      /assets/img/icon/consultant/crm/social-facebook.svg
      /assets/img/icon/consultant/crm/social-twitter.svg
      /assets/img/icon/consultant/crm/social-whatsapp.svg
      /assets/img/icon/consultant/crm/statue-of-liberty.svg
      /assets/img/icon/consultant/crm/take-off.svg
      /assets/img/icon/consultant/implementation
      /assets/img/icon/consultant/implementation/avatar-white.svg
      /assets/img/icon/consultant/implementation/avatar.svg
      /assets/img/icon/consultant/implementation/check-white.svg
      /assets/img/icon/consultant/implementation/check.svg
      /assets/img/icon/consultant/implementation/comments-white.svg
      /assets/img/icon/consultant/implementation/comments.svg
      /assets/img/icon/consultant/implementation/earnings.svg
      /assets/img/icon/consultant/implementation/folder.svg
      /assets/img/icon/consultant/implementation/money-white.svg
      /assets/img/icon/consultant/implementation/money.svg
      /assets/img/icon/consultant/implementation/recommended-white.svg
      /assets/img/icon/consultant/implementation/recommended.svg
      /assets/img/icon/consultant/implementation/shield.svg
      /assets/img/icon/consultant/planning
      /assets/img/icon/consultant/planning/common
      /assets/img/icon/consultant/planning/common/checked-empty.svg
      /assets/img/icon/consultant/planning/common/checked-full.svg
      /assets/img/icon/consultant/planning/common/checklist
      /assets/img/icon/consultant/planning/common/menu
      /assets/img/icon/consultant/planning/common/objectives
      /assets/img/icon/consultant/planning/common/tracks
      /assets/img/icon/consultant/planning/education
      /assets/img/icon/consultant/planning/enhancement
      /assets/img/icon/consultant/planning/protections
      /assets/img/icon/consultant/planning/ratios
      /assets/img/icon/consultant/planning/retirement
      /assets/img/icon/consultant/planning/risk_profile
      /assets/img/icon/consultant/planning/short_medium_savings
      /assets/img/icon/consultant/reports
      /assets/img/icon/consultant/widget
      /assets/img/icon/edu
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-09-09 05:51
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cef4770e6ef4770e6ff52e05416352304cf083ee9033afb5c

      Found 42 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/consultant/crm
      /assets/img/icon/consultant/implementation
      /assets/img/icon/consultant/planning
      /assets/img/icon/consultant/reports
      /assets/img/icon/consultant/widget
      /assets/img/icon/edu
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2025-03-14 20:21
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cdc57c57adc57c57a9e754e404bd017d091ae93c527bcceb0

      Found 19 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2024-06-26 22:05
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cdafa5447dafa544754445aeb369a713d94d6b0a686a22c7f

      Found 18 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/img
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2024-04-10 16:37
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c47a1e7ef47a1e7efc29a802316390b55fec4aa4eefcb5d5e

      Found 120 files trough .DS_Store spidering:
      
      /.gitkeep
      /assets
      /assets/dummy.pdf
      /assets/fonts
      /assets/i18n
      /assets/icon
      /assets/icon/favicon.ico
      /assets/img
      /assets/img/.DS_Store
      /assets/img/bg
      /assets/img/bg/.DS_Store
      /assets/img/bg/consultant
      /assets/img/bg/consultant/crm
      /assets/img/bg/consultant/crm/button-01.svg
      /assets/img/bg/consultant/crm/button-02.svg
      /assets/img/bg/consultant/crm/button-03.svg
      /assets/img/bg/consultant/crm/button-04.svg
      /assets/img/bg/consultant/crm/crm-bg.svg
      /assets/img/bg/consultant/crm/share.svg
      /assets/img/bg/consultant/crm/sign-up-bg.svg
      /assets/img/bg/consultant/crm/sign-up.svg
      /assets/img/icon
      /assets/img/icon/.DS_Store
      /assets/img/icon/consultant
      /assets/img/icon/consultant/crm
      /assets/img/icon/consultant/crm/actions
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-group-line.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line-white.svg
      /assets/img/icon/consultant/crm/actions/planning-mode-personal-line.svg
      /assets/img/icon/consultant/crm/avatar.svg
      /assets/img/icon/consultant/crm/briefcase.svg
      /assets/img/icon/consultant/crm/business.svg
      /assets/img/icon/consultant/crm/checked.svg
      /assets/img/icon/consultant/crm/home.svg
      /assets/img/icon/consultant/crm/investment.svg
      /assets/img/icon/consultant/crm/merlion.svg
      /assets/img/icon/consultant/crm/mobile.svg
      /assets/img/icon/consultant/crm/politician.svg
      /assets/img/icon/consultant/crm/quran.svg
      /assets/img/icon/consultant/crm/search-not-found.svg
      /assets/img/icon/consultant/crm/search.svg
      /assets/img/icon/consultant/crm/social-clipboard.svg
      /assets/img/icon/consultant/crm/social-email.svg
      /assets/img/icon/consultant/crm/social-facebook.svg
      /assets/img/icon/consultant/crm/social-twitter.svg
      /assets/img/icon/consultant/crm/social-whatsapp.svg
      /assets/img/icon/consultant/crm/statue-of-liberty.svg
      /assets/img/icon/consultant/crm/take-off.svg
      /assets/img/icon/consultant/implementation
      /assets/img/icon/consultant/implementation/avatar-white.svg
      /assets/img/icon/consultant/implementation/avatar.svg
      /assets/img/icon/consultant/implementation/check-white.svg
      /assets/img/icon/consultant/implementation/check.svg
      /assets/img/icon/consultant/implementation/comments-white.svg
      /assets/img/icon/consultant/implementation/comments.svg
      /assets/img/icon/consultant/implementation/earnings.svg
      /assets/img/icon/consultant/implementation/folder.svg
      /assets/img/icon/consultant/implementation/money-white.svg
      /assets/img/icon/consultant/implementation/money.svg
      /assets/img/icon/consultant/implementation/recommended-white.svg
      /assets/img/icon/consultant/implementation/recommended.svg
      /assets/img/icon/consultant/implementation/shield.svg
      /assets/img/icon/consultant/planning
      /assets/img/icon/consultant/planning/common
      /assets/img/icon/consultant/planning/common/checked-empty.svg
      /assets/img/icon/consultant/planning/common/checked-full.svg
      /assets/img/icon/consultant/planning/common/checklist
      /assets/img/icon/consultant/planning/common/checklist/book.svg
      /assets/img/icon/consultant/planning/common/checklist/budget.svg
      /assets/img/icon/consultant/planning/common/checklist/check.svg
      /assets/img/icon/consultant/planning/common/checklist/cka.svg
      /assets/img/icon/consultant/planning/common/checklist/contract.svg
      /assets/img/icon/consultant/planning/common/checklist/conversation.svg
      /assets/img/icon/consultant/planning/common/checklist/elder.svg
      /assets/img/icon/consultant/planning/common/checklist/handshake.svg
      /assets/img/icon/consultant/planning/common/checklist/kyc.svg
      /assets/img/icon/consultant/planning/common/checklist/loupe.svg
      /assets/img/icon/consultant/planning/common/checklist/megaphone.svg
      /assets/img/icon/consultant/planning/common/checklist/meter.svg
      /assets/img/icon/consultant/planning/common/checklist/payment.svg
      /assets/img/icon/consultant/planning/common/checklist/recommended.svg
      /assets/img/icon/consultant/planning/common/checklist/stamp.svg
      /assets/img/icon/consultant/planning/common/checklist/target.svg
      /assets/img/icon/consultant/planning/common/checklist/wallet.svg
      /assets/img/icon/consultant/planning/common/menu
      /assets/img/icon/consultant/planning/common/menu/menu-archive-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-archive.svg
      /assets/img/icon/consultant/planning/common/menu/menu-gears-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-gears.svg
      /assets/img/icon/consultant/planning/common/menu/menu-ins-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-ins.svg
      /assets/img/icon/consultant/planning/common/menu/menu-inv-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-inv.svg
      /assets/img/icon/consultant/planning/common/menu/menu-north-star-white.svg
      /assets/img/icon/consultant/planning/common/menu/menu-north-star.svg
      /assets/img/icon/consultant/planning/common/objectives
      /assets/img/icon/consultant/planning/common/tracks
      /assets/img/icon/consultant/planning/education
      /assets/img/icon/consultant/planning/enhancement
      /assets/img/icon/consultant/planning/protections
      /assets/img/icon/consultant/planning/ratios
      /assets/img/icon/consultant/planning/retirement
      /assets/img/icon/consultant/planning/risk_profile
      /assets/img/icon/consultant/planning/short_medium_savings
      /assets/img/icon/consultant/reports
      /assets/img/icon/consultant/widget
      /assets/img/icon/edu
      /assets/img/logo
      /assets/library
      /assets/locale
      /assets/ngx-extended-pdf-viewer
      /assets/sample.pdf
      /build
      /firebase-messaging-sw.js
      /index.html
      /ionic
      /manifest.json
      /service-worker.js
      /workbox-3.6.3
      Found on 2024-03-13 00:39
  • MacOS file listing through .DS_Store file
    First seen 2022-11-05 02:20
    Last seen 2026-01-02 01:50
    Open for 1153 days
  • Apache server-status page is publicly available
    First seen 2022-08-14 03:22
    Last seen 2025-03-17 01:26
    Open for 945 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f37820e2f37820e2cb59484f

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.128.185)
      
      Server Version: Apache/2.4.62 ()
      Server MPM: prefork
      Server Built: Aug 13 2024 20:16:58
      
      Current Time: Monday, 17-Mar-2025 02:27:13 CET
      Restart Time: Tuesday, 17-Dec-2024 11:04:12 CET
      Parent Server Config. Generation: 32
      Parent Server MPM Generation: 31
      Server uptime:  89 days 15 hours 23 minutes 1 second
      Server load: 0.15 0.13 0.17
      Total accesses: 114149534 - Total Traffic: 3503.0 GB - Total Duration: 91785360384
      CPU Usage: u109.89 s1601.31 cu9486950 cs1539830 - 142% CPU load
      14.7 requests/sec - 474.3 kB/second - 32.2 kB/request - 804.08 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      W_______........................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-317360/165/7107082W
      14.020051401480640.04.90224308.47
      10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      1-317780/167/7033592_
      9.1017250951603400.06.62221684.52
      10.0.0.232http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250317022711ZA57667d77a6f26
      
      2-317820/168/6962743_
      7.751450401468250.04.11219654.75
      10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      3-3113360/156/6889211_
      8.57054749825189410.03.95217323.84
      10.0.1.44http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      4-3145520/118/6793619_
      8.900049183786800.02.12214279.09
      10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      5-3193230/83/6685267_
      3.382048452488810.01.87210829.11
      10.0.74.200http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      6-31134900/24/6577894_
      5.231657247662534760.00.38207541.88
      10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=20250317022357ZA50367d779ad2257b&error=alre
      
      7-31235140/273/6424499_
      13.111046759198030.05.16202333.00
      10.0.67.136http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      8-31-0/0/6225831.
      0.001299045531225240.00.00196569.06
      10.0.46.46http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      9-31-0/0/5915413.
      0.001304543709426970.00.00186880.56
      10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /res/20250313_52562_16331/dev-za-gameland-za-v4/casual/crim
      
      10-31-0/0/5515059.
      0.00843910841303940390.00.00174264.69
      10.0.0.232http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      11-31-0/0/4880088.
      0.0010046037567108540.00.00153582.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-31-0/0/4343557.
      0.00247322134157124250.00.00136659.17
      10.0.0.232http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      13-31-0/0/3869012.
      0.0024721227731028499910.00.00121402.38
      10.0.0.49http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250316193507b35dd264
      
      14-31-0/0/3462942.
      0.0024727728247612540.00.00108638.45
      10.0.65.146http/1.1lws.alb.cloudioo.net:81GET /tmp/logs/error.log HTTP/1.1
      
      15-31-0/0/3120518.
      0.00129837025818547820.00.0097579.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-31-0/0/2830258.
      0.00129547023660596330.00.0088412.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-31-0/0/2524428.
      0.00129832021308402790.00.0078835.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-31-0/0/2250620.
      0.00129883019256657480.00.0070210.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-31-0/0/1983470.
      0.00129907017162695950.00.0061791.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-31-0/0/1691967.
      0.00129846014844824410.00.0052864.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-31-0/0/1456709.
      0.00129729012929734210.00.0045084.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-31-0/0/1249423.
      0.00130016011219196830.00.0038880.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-31-0/0/1015994.
      0.0013043309381417670.00.0031524.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-31-0/0/851673.
      0.0012995707978385260.00.0026580.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-31-0/0/697105.
      0.001310565436698704950.00.0021647.90
      10.0.36.242http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      26-31-0/0/623532.
      0.0013365206044124180.00.0019386.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-31-0/0/551237.
      0.0013380505430586900.00.0017132.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-31-0/0/496788.
      0.0013379904933518070.00.0015479.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-31-0/0/444301.
      0.0013331104510768350.00.0013838.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-31-0/0/382551.
      0.0013365003948513040.00.0011823.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-31-0/0/316433.
      0.0013374603408829900.00.009823.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-31-0/0/246457.
      0.0048178602833022190.00.007670.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-31-0/0/206623.
      0.0048155902473258700.00.006382.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-26-0/0/171568.
      0.00110045515972129541430.00.005291.31
      10.0.38.227http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503040846141ad93450
      
      35-26-0/0/143953.
      0.00110096501892343850.00.004451.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-26-0/0/131068.
      0.00110094101782779660.00.004050.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-26-0/0/119375.
      0.00110095301647844030.00.003686.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-26-0/0/106875.
      0.00110098501542764680.00.003305.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-26-0/0/96128.
      0.00110098401419586790.00.002943.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-26-0/0/94400.
      0.00110099201422622270.00.002873.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-26-0/0/90249.
      0.00110082501350029370.00.002790.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-26-0/0/85913.
      0.00110062001299442880.00.002646.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-26-0/0/84704.
      0.00110096001269978750.00.002621.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-26-0/0/82529.
      0.00110098901258428850.00.002511.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-26-0/0/81130.
      0.00110095801239177090.00.002511.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-26-0/0/73326.
      0.00110096301166809250.00.002234.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-26-0/0/65110.
      0.0011005091081078797190.00.002011.32
      10.0.0.119http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      48-26-0/0/58367.
      0.00110097501016457680.00.001796.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-26-0/0/49493.
      0.0011009950926081810.00.001505.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-26-0/0/43554.
      0.0011009810863187930.00.001343.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-
      Found on 2025-03-17 01:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d63a30e2d63a30e2403b4b17

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.129.27)
      
      Server Version: Apache/2.4.62 ()
      Server MPM: prefork
      Server Built: Aug 13 2024 20:16:58
      
      Current Time: Saturday, 15-Mar-2025 02:46:35 CET
      Restart Time: Sunday, 15-Dec-2024 10:48:46 CET
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  89 days 15 hours 57 minutes 49 seconds
      Server load: 0.57 0.48 0.40
      Total accesses: 116958476 - Total Traffic: 3592.0 GB - Total Duration: 94633805193
      CPU Usage: u125.83 s1671.04 cu9869140 cs1608560 - 148% CPU load
      15.1 requests/sec - 486.2 kB/second - 32.2 kB/request - 809.123 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 5 idle workers
      .__WW___........................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32-0/0/7230344.
      0.0054052566849460.00.00228273.95
      10.0.1.245http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      1-3269640/171/7158062_
      19.750051996146580.012.44225956.42
      10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      2-3270060/178/7068133_
      13.50012551455343420.011.95223256.91
      10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CtEBrtY5PctkfjD
      
      3-3270110/170/6990025W
      19.1413050800543490.022.00220740.59
      10.0.0.49http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503150246216ad4d6be
      
      4-32177000/73/6896287W
      10.080050253195520.012.18218005.50
      10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      5-32100390/142/6783245_
      15.97151049461213580.016.86214476.56
      10.0.0.232http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      6-32210840/33/6676106_
      2.18111948669468650.01.65211072.05
      10.0.0.232http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20241207114200ZA6546754267
      
      7-32218570/27/6537928_
      2.170047697904440.03.30206263.81
      10.0.36.242http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      8-32-0/0/6347201.
      0.00121046560774990.00.00200216.97
      10.0.41.211http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      9-32-0/0/6051179.
      0.001226044858992640.00.00190853.92
      10.0.0.232http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      10-32-0/0/5612073.
      0.00214732542301606110.00.00177234.02
      10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /topvblwin7tc/index.html?w_id=22150717419&a_id=730354211684
      
      11-32-0/0/5018388.
      0.00886818438759852630.00.00158046.56
      10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /topvblwin7tc/index.html?w_id=22150717419&a_id=730354211684
      
      12-32-0/0/4499536.
      0.00168984435475538310.00.00141406.20
      10.0.1.245http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      13-32-0/0/3993456.
      0.0017782032155936910.00.00125379.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-32-0/0/3602268.
      0.0025685029417015040.00.00113065.09
      10.0.0.49http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      15-32-0/0/3255620.
      0.0046516026919266790.00.00101723.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-32-0/0/2930675.
      0.004580116524545951270.00.0091414.85
      10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /vr-9/index.html?w_id=21744181890&a_id=724042516944&p=mobil
      
      17-32-0/0/2641623.
      0.0067360022326159970.00.0082524.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-32-0/0/2350947.
      0.0067359020075314820.00.0073383.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-32-0/0/2058269.
      0.0021247110217863853120.00.0064365.85
      10.0.0.232http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250312154519ZA48267d19dff02
      
      20-32-0/0/1795801.
      0.00307872015764117900.00.0056159.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-32-0/0/1523263.
      0.00307964013589656940.00.0047443.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-32-0/0/1291128.
      0.00307318255611710740180.00.0040221.50
      10.0.0.49http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025031113243338d12ae5
      
      23-32-0/0/1059603.
      0.0030796609813898320.00.0032870.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-32-0/0/882210.
      0.0030847608306305040.00.0027561.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-32-0/0/752198.
      0.0030866107210092790.00.0023397.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-32-0/0/644313.
      0.0030865506296408940.00.0020089.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-32-0/0/580633.
      0.0031029105702003190.00.0018130.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-32-0/0/519637.
      0.0030994705208224320.00.0016231.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-30-0/0/455198.
      0.00392727584627114410.00.0014129.24
      10.0.0.65http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      30-30-0/0/389011.
      0.0039312604072681420.00.0012115.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-30-0/0/314628.
      0.0039283703444266610.00.009765.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-27-0/0/257577.
      0.0092912202945474860.00.007983.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-27-0/0/206693.
      0.0092934602514248470.00.006367.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-27-0/0/178905.
      0.0092935602264614420.00.005501.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-27-0/0/151469.
      0.0092931502001648720.00.004688.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-27-0/0/136943.
      0.0092935201859376190.00.004186.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-27-0/0/123987.
      0.0092932301747822670.00.003803.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-27-0/0/111382.
      0.0092932101626743470.00.003480.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-27-0/0/102060.
      0.0092925501512405800.00.003157.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-27-0/0/99229.
      0.0092931201467229900.00.003046.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-27-0/0/89208.
      0.0092936501367620050.00.002780.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-27-0/0/90063.
      0.0092929701354859080.00.002762.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-27-0/0/87250.
      0.0092931701336420140.00.002696.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-27-0/0/81078.
      0.0092931901252701070.00.002514.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-27-0/0/76168.
      0.0092906801219131260.00.002342.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-27-0/0/77621.
      0.0092929101224049780.00.002352.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-27-0/0/65143.
      0.0092933201103873430.00.002022.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-27-0/0/57463.
      0.0092932601024685550.00.001747.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-27-0/0/50055.
      0.009293060965013220.00.001496.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-27-0/0/42252.
      0.009293370874151900.0
      Found on 2025-03-15 01:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31972e86a2972e86a23d807826

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.141.216)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 13-Mar-2025 07:03:47 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:19 CEST
      Parent Server Config. Generation: 51
      Parent Server MPM Generation: 50
      Server uptime:  154 days 5 hours 50 minutes 27 seconds
      Server load: 0.22 0.37 0.47
      Total accesses: 213789119 - Total Traffic: 6633.8 GB - Total Duration: 172971838923
      CPU Usage: u182.47 s3041.32 cu18547100 cs3042350 - 162% CPU load
      16 requests/sec - 0.5 MB/second - 32.5 kB/request - 809.077 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      __WW___.W_......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5041790/297/13105619_
      23.89012396094109350.06.40419137.41
      10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CsYBzTv_obd5QsQ
      
      1-5070970/280/12967149_
      15.44038095192154580.08.90414518.75
      10.0.0.49http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      2-5071260/285/12844123W
      12.770094046971430.010.10410079.66
      10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.CtEBd9wLB3mPzQiTQG
      
      3-50178590/171/12680421W
      7.310092990376930.02.98404537.44
      10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-50195890/139/12513119_
      7.690691811731500.05.59400107.94
      10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1
      
      5-50225350/125/12323255_
      5.7612890494189090.01.82394310.63
      10.0.0.232http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      6-50228960/104/12105174_
      5.63115189041668220.02.84387074.81
      10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.Cs8BmjUcFv6jkUi
      
      7-50-0/0/11849472.
      0.00204087197511490.00.00378498.06
      10.0.0.49http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      8-5071310/278/11521524W
      14.130085042779460.06.36367682.59
      10.0.35.57http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      9-5089580/270/11033273_
      13.95058882094496650.07.10353102.09
      10.0.35.57http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250313070344e8d85e82
      
      10-50-0/0/10349509.
      0.001772078095191730.00.00330440.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-50-0/0/9415790.
      0.001755072584153010.00.00300008.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-50-0/0/8513154.
      0.00129342066911658230.00.00270119.03
      10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CtQBa8wG8-IkfeP
      
      13-50-0/0/7595195.
      0.0013036560997876330.00.00240356.31
      10.0.1.245http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      14-50-0/0/6787940.
      0.004763055529460890.00.00214485.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-50-0/0/6133955.
      0.004760050895246510.00.00193386.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-50-0/0/5546328.
      0.004181046585063830.00.00174689.58
      10.0.41.211http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      17-50-0/0/4976257.
      0.0055465042440447700.00.00156400.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-50-0/0/4386862.
      0.0072708037974251260.00.00138061.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-50-0/0/3869825.
      0.0072710033850464990.00.00121282.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-50-0/0/3340996.
      0.0072717029721223120.00.00105313.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-50-0/0/2809416.
      0.0072703025557881420.00.0088356.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-50-0/0/2360240.
      0.00150385021864949280.00.0074157.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-50-0/0/1946689.
      0.00151102018525303940.00.0061166.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-50-0/0/1645355.
      0.00151292015920526480.00.0051615.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-50-0/0/1391276.
      0.00151245013813892040.00.0043557.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-50-0/0/1197130.
      0.00151469012086572040.00.0037466.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-48-0/0/1056555.
      0.00217719010791372330.00.0032839.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-48-0/0/926978.
      0.0021794709621202120.00.0028930.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-48-0/0/804076.
      0.0021789808480300980.00.0025137.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-48-0/0/675790.
      0.0021786707308548220.00.0020941.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-48-0/0/555806.
      0.0021794606233979180.00.0017228.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-48-0/0/457151.
      0.0021795405339463380.00.0014174.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-48-0/0/360685.
      0.0021771504475707990.00.0011133.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-45-0/0/299245.
      0.0077198203922404030.00.009229.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-45-0/0/255477.
      0.0077196403440251320.00.007804.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-45-0/0/213816.
      0.0077192203003923210.00.006524.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-45-0/0/195647.
      0.0077190902810686170.00.005949.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-45-0/0/171362.
      0.0077181902547222920.00.005184.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-45-0/0/157633.
      0.0077196202336076030.00.004746.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-45-0/0/142281.
      0.0077197702166486370.00.004297.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-45-0/0/131507.
      0.0077197902069950730.00.003942.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-45-0/0/125595.
      0.0077193401955366440.00.003817.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-45-0/0/110843.
      0.0077197101768119790.00.003353.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-45-0/0/106520.
      0.0077198301690763910.00.003267.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-45-0/0/101616.
      0.0077196901657738370.00.003111.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-45-0/0/92315.
      0.0077194701570455830.00.002831.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-45-0/0/85814.
      0.0077196001475621650.00.002582.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-45-0/0/71632.
      0.0077185001354793490.00.002163.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-45-0/0/63753.
      0.0077195301232917910.00.001914.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-45-0/0/54553.
      0.0077196601162942160.00.001638.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      Found on 2025-03-13 06:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319e40a8f79e40a8f74ea61f74

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.130.8)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Monday, 10-Mar-2025 19:44:01 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:42 CEST
      Parent Server Config. Generation: 49
      Parent Server MPM Generation: 48
      Server uptime:  151 days 18 hours 30 minutes 19 seconds
      Server load: 0.47 0.70 0.73
      Total accesses: 212715132 - Total Traffic: 6600.2 GB - Total Duration: 172871318330
      CPU Usage: u153.37 s2981.43 cu18267700 cs3012890 - 162% CPU load
      16.2 requests/sec - 0.5 MB/second - 32.5 kB/request - 812.689 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 3 idle workers
      WS_WWW_WW_WW....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-48216520/1/12947585W
      0.050096192628350.00.00413958.97
      10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.CtQBDhzYNXmwFCE52w
      
      1-4800/0/12811297S
      0.0055095255264940.00.00410035.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      2-48174350/45/12675893_
      3.7303894177176470.02.59405797.09
      10.0.0.119http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250310194340ZA75267cf32dc
      
      3-48175380/39/12534219W
      1.722093062468520.00.69400821.97
      10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /for-you/for-you-creative-face-swap?cfg_sessionid=202503101
      
      4-48104760/100/12371135W
      5.331091812247190.02.41395676.31
      10.0.35.57http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025031019435914f1eee4
      
      5-48176050/39/12184120W
      3.421090581442630.01.31388786.25
      10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250310194359da3cfef9
      
      6-48249960/253/11973069_
      21.80021589096874200.010.46382391.84
      10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CsUBuy-eba3bNIj
      
      7-48288030/245/11730087W
      13.356087464596850.08.83375246.88
      10.0.35.57http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250310194354a72f309d
      
      8-4850720/175/11394389W
      11.884085177947210.05.62364427.25
      10.0.35.57http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250310194356f1312248
      
      9-48176100/47/10932464_
      1.970082410678770.01.90349180.31
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      10-48178830/38/10306701W
      5.870078533625580.01.59329058.75
      10.0.1.38http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      11-48140640/100/9400442W
      4.760073083505390.03.69299057.09
      10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CskBj4PHDZFHTKj
      
      12-48-0/0/8508664.
      0.00115067525955430.00.00269397.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-48-0/0/7621505.
      0.001488061591018410.00.00241137.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-48-0/0/6841887.
      0.001492056345400390.00.00215980.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-48-0/0/6191507.
      0.001643051689718780.00.00195258.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-48-0/0/5582652.
      0.00364210947237242770.00.00176111.56
      10.0.0.119http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250310184317ZA95067cf24b523
      
      17-48-0/0/4993860.
      0.004351042862994400.00.00156957.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-48-0/0/4422563.
      0.004373038418248080.00.00139141.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-48-0/0/3905609.
      0.004370034331806590.00.00122771.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-48-0/0/3380528.
      0.004131030225953940.00.00106202.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-48-0/0/2871997.
      0.004313026139554410.00.0090091.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-48-0/0/2403353.
      0.004336022381569000.00.0075572.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-48-0/0/1998040.
      0.004310019015288980.00.0062635.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-48-0/0/1667282.
      0.004101016260701710.00.0052228.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-48-0/0/1403007.
      0.004369013919794170.00.0044063.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-48-0/0/1192953.
      0.004364012025855440.00.0037032.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-48-0/0/1060788.
      0.005238010808566340.00.0033165.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-48-0/0/936879.
      0.002831609626958960.00.0029215.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-48-0/0/824432.
      0.002938708693556690.00.0025734.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-48-0/0/676199.
      0.002938107273870140.00.0021105.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-48-0/0/569691.
      0.00290078126364552070.00.0017746.78
      10.0.0.108http/1.1lws.alb.cloudioo.net:81GET /fran-garcia-it-was-a-strong-performance-and-were-feeling-g
      
      32-45-0/0/459025.
      0.0055836005383290280.00.0014139.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-45-0/0/367799.
      0.0055816304517173740.00.0011361.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-45-0/0/302955.
      0.0055836103879036410.00.009326.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-45-0/0/250824.
      0.0055839503338433770.00.007620.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-45-0/0/223265.
      0.0055839003011622880.00.006861.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-45-0/0/194088.
      0.0055839202727239710.00.005957.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-45-0/0/164402.
      0.0055838202414455650.00.004944.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-45-0/0/151212.
      0.0055834102217292010.00.004580.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-45-0/0/143973.
      0.0055839902104545560.00.004351.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-45-0/0/128079.
      0.0055836201993493870.00.003854.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-45-0/0/120421.
      0.0055834501861618040.00.003653.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-45-0/0/114390.
      0.0055838101781572640.00.003503.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-45-0/0/107165.
      0.0055837701690436890.00.003233.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-45-0/0/100924.
      0.0055831501594553730.00.003067.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-45-0/0/88095.
      0.0055794801450835150.00.002628.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-45-0/0/79128.
      0.0055836301362415890.00.002355.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-45-0/0/74616.
      0.0055837601324441170.00.002237.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-45-0/0/59866.
      0.0055839801169105340.00.001796.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-45-0/0/55074.
      0.00
      Found on 2025-03-10 18:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319e40a8f79e40a8f78f64a573

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.130.8)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Saturday, 08-Mar-2025 22:37:36 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:42 CEST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  149 days 21 hours 23 minutes 54 seconds
      Server load: 1.05 0.75 0.66
      Total accesses: 211750975 - Total Traffic: 6568.9 GB - Total Duration: 172291448330
      CPU Usage: u185.27 s2974.58 cu18210300 cs3003490 - 164% CPU load
      16.4 requests/sec - 0.5 MB/second - 32.5 kB/request - 813.651 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      _W____W..__.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-46241960/73/12855307_
      4.6303595666588190.02.99410907.88
      10.0.1.245http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250308223729ZA45167ccb899
      
      1-46174270/127/12719967W
      8.680094733094120.03.77406979.53
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-4696030/194/12584555_
      20.260387593667603220.020.70402809.47
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /basketball/greece-a1/23-24/bc-aek-athens-vs-bc-olympiakos-
      
      3-46126360/191/12444773_
      13.880092552843060.013.98397888.75
      10.0.0.119http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      4-4685600/215/12282062_
      24.320091306913850.019.67392726.75
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      5-46245010/62/12098586_
      7.400690089059210.01.58386006.59
      10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      6-46263800/55/11889098W
      5.210088611285550.05.89379611.22
      10.0.35.57http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503082237351d628e18
      
      7-46-0/0/11649169.
      0.005013286996102640.00.00372594.63
      10.0.35.57http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025030822364581e5f4a0
      
      8-46-0/0/11321263.
      0.008368784762901630.00.00361991.22
      10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503082236102f8f6623
      
      9-4621090/271/10869796_
      15.820082033354050.09.68347067.81
      10.0.79.179http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      10-46141370/176/10257381_
      10.78012778227693430.08.96327329.44
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.CswBjMXXpwIRb1ER4W
      
      11-46-0/0/9372990.
      0.001132072897192470.00.00298133.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-46-0/0/8494310.
      0.001134067415672820.00.00268884.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-46-0/0/7614710.
      0.00526818661527658920.00.00240910.06
      10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /download-now-gam/index.html?w_id=21983551353&a_id=72687877
      
      14-46-0/0/6836568.
      0.0011260056290841900.00.00215801.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-46-0/0/6187047.
      0.0011261051641873670.00.00195144.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-46-0/0/5579942.
      0.0010909047205556620.00.00176022.36
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      17-46-0/0/4992002.
      0.00109053542833730370.00.00156902.03
      10.0.0.119http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      18-46-0/0/4420306.
      0.0011255038387300260.00.00139044.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-46-0/0/3903282.
      0.0011258034304299600.00.00122675.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-46-0/0/3378212.
      0.0055299030199061950.00.00106117.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-46-0/0/2870216.
      0.0012325723626121586780.00.0090032.48
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CsUBwvfJdVasqxL
      
      22-46-0/0/2402837.
      0.00123695022372734610.00.0075555.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-46-0/0/1997665.
      0.00123682019006804850.00.0062626.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-46-0/0/1666150.
      0.00123697016248058860.00.0052188.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-46-0/0/1402894.
      0.00123688013916007540.00.0044059.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-46-0/0/1192510.
      0.0012328652112018597400.00.0037016.86
      10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /res/20250306_52440_17046/total-gym-za-za-v4/res/20250306_5
      
      27-45-0/0/1060609.
      0.00395963010803614210.00.0033154.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-45-0/0/936489.
      0.0039597209623353630.00.0029191.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-45-0/0/824409.
      0.0039583808692479380.00.0025731.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-45-0/0/676144.
      0.0039597307273049840.00.0021102.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-45-0/0/569391.
      0.0039600606361448160.00.0017728.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-45-0/0/459025.
      0.0039597505383290280.00.0014139.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-45-0/0/367799.
      0.0039577804517173740.00.0011361.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-45-0/0/302955.
      0.0039597603879036410.00.009326.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-45-0/0/250824.
      0.0039601003338433770.00.007620.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-45-0/0/223265.
      0.0039600503011622880.00.006861.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-45-0/0/194088.
      0.0039600702727239710.00.005957.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-45-0/0/164402.
      0.0039599702414455650.00.004944.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-45-0/0/151212.
      0.0039595602217292010.00.004580.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-45-0/0/143973.
      0.0039601402104545560.00.004351.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-45-0/0/128079.
      0.0039597701993493870.00.003854.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-45-0/0/120421.
      0.0039596001861618040.00.003653.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-45-0/0/114390.
      0.0039599601781572640.00.003503.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-45-0/0/107165.
      0.0039599201690436890.00.003233.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-45-0/0/100924.
      0.0039593001594553730.00.003067.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-45-0/0/88095.
      0.0039556301450835150.00.002628.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-45-0/0/79128.
      0.0039597801362415890.00.002355.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-45-0/0/74616.
      0.0039599101324441170.00.002237.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-45-0/0/59866.
      0.0039601301169105340.00.001796.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-45-0/0/55074.
      0.0039597401105598880.00.
      Found on 2025-03-08 21:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31839333fc839333fc46337ebd

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.130.214)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 06-Mar-2025 19:34:23 CET
      Restart Time: Saturday, 15-Feb-2025 11:54:18 CET
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  19 days 7 hours 40 minutes 4 seconds
      Server load: 0.72 0.94 0.92
      Total accesses: 12886404 - Total Traffic: 404.3 GB - Total Duration: 8246044986
      CPU Usage: u95.63 s158.26 cu755932 cs121166 - 52.6% CPU load
      7.72 requests/sec - 254.0 kB/second - 32.9 kB/request - 639.903 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      _WW____W__W.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4120740/94/1138669_
      4.04006987938650.02.7236519.39
      10.0.41.211http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      1-4125990/79/1131127W
      4.89006905910160.02.3036395.71
      10.0.35.57http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025030619341846bc7021
      
      2-4268010/239/1115921W
      14.31006801710000.06.3635843.43
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsoBmFSV2CTKsXp
      
      3-4240690/267/1104726_
      14.92006765094230.09.5235494.07
      10.0.43.57http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      4-4247840/215/1089314_
      12.3915966678794020.06.4735064.55
      10.0.35.57http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503061934214b3f99d4
      
      5-4166330/24/1069310_
      1.680176529332560.00.5334095.18
      10.0.0.65http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      6-420430/170/1045920_
      16.5301936389024830.04.7933589.02
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /downgamel-za-1000dq/index.html?dclid=&cfg_sessionid=202503
      
      7-448130/142/1010347W
      6.87006192843030.04.4932489.25
      10.0.0.119http/1.1wws.cloudioo.net:80POST /component/get HTTP/1.1
      
      8-4277480/208/957567_
      15.62055896665150.06.7330842.76
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1
      
      9-445350/143/863459_
      10.4012785477501960.07.5128055.63
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.CssBpaYIytHLXLqey2
      
      10-4195440/16/729674W
      0.51004702154770.00.0323568.99
      10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      11-4-0/0/550531.
      0.00271953701867190.00.0017771.81
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=53334f20-fab9-11ef-9
      
      12-4-0/0/371060.
      0.0058302595491200.00.0011982.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-4-0/0/219294.
      0.003061101682121820.00.007060.25
      10.0.0.119http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250306192905ZA76067c9e971b8
      
      14-4-0/0/141691.
      0.00372201178174680.00.004584.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-4-0/0/91068.
      0.00150840814923040.00.002920.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-4-0/0/64917.
      0.00771790624966500.00.002029.11
      10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      17-4-0/0/46965.
      0.0077184137476914620.00.001435.04
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CskBN-JeTjr0IWs
      
      18-4-0/0/30623.
      0.0077203579366921300.00.00926.14
      10.0.35.57http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250305220737626f6d6f
      
      19-3-0/0/23723.
      0.00117828216292125180.00.00712.00
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CskB5K2oTL0RtUg
      
      20-3-0/0/16380.
      0.00117809222228164290.00.00466.17
      10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /all-subway-surfers/index.html?w_id=21915709819&a_id=721456
      
      21-3-0/0/13424.
      0.001182130186769290.00.00400.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-3-0/0/10473.
      0.00117813187141654530.00.00320.97
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /auraussd_mtnmsds/index.html?stop_redirect=1 HTTP/1.1
      
      23-3-0/0/9651.
      0.001182100134351800.00.00280.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-3-0/0/5461.
      0.00118212085531240.00.00159.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-3-0/0/5660.
      0.00118202091668100.00.00154.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-3-0/0/3875.
      0.001178069460358770.00.00104.97
      10.0.0.119http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250305105053ZA74967c81e7d96
      
      27-3-0/0/2627.
      0.00212199043368810.00.0074.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-3-0/0/3656.
      0.00212175051103580.00.0094.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-3-0/0/2675.
      0.00212178038538740.00.0074.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-3-0/0/1995.
      0.00212227036822780.00.0061.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-3-0/0/2078.
      0.00212194034290600.00.0057.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-3-0/0/1049.
      0.00212222026240200.00.0029.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-3-0/0/987.
      0.00212177022307670.00.0024.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-3-0/0/660.
      0.00212218017869390.00.0016.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-3-0/0/1086.
      0.00212128023245080.00.0032.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-3-0/0/487.
      0.00212187011547800.00.0015.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-3-0/0/727.
      0.00212207013694920.00.0018.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-3-0/0/679.
      0.00212197018334610.00.0018.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-3-0/0/152.
      0.0021221507700990.00.003.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-3-0/0/664.
      0.00212213017223980.00.0015.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-3-0/0/1063.
      0.00212203015451280.00.0030.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-3-0/0/1068.
      0.00211986015922010.00.0026.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-3-0/0/783.
      0.00212204013710840.00.0021.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-3-0/0/462.
      0.0021221706911970.00.0011.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-3-0/0/308.
      0.0021192106268300.00.005.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-3-0/0/122.
      0.0021220203746400.00.002.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-3-0/0/108.
      0.0021217104035290.00.001.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-3-0/0/448.
      0.0021200606591530.00.0014.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-3-0/0/232.
      0.0021210006086420.00.006.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-3-0/0/164.
      0.0021209604404430.00.004.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      Found on 2025-03-06 18:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c18c6d75c18c6d70e611215

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.141.196)
      
      Server Version: Apache/2.4.62 ()
      Server MPM: prefork
      Server Built: Aug 13 2024 20:16:58
      
      Current Time: Tuesday, 04-Mar-2025 19:13:03 CET
      Restart Time: Thursday, 19-Dec-2024 08:34:16 CET
      Parent Server Config. Generation: 27
      Parent Server MPM Generation: 26
      Server uptime:  75 days 10 hours 38 minutes 47 seconds
      Server load: 0.90 0.96 1.00
      Total accesses: 105695232 - Total Traffic: 3242.2 GB - Total Duration: 86179205467
      CPU Usage: u120.18 s1543.41 cu8924090 cs1457640 - 159% CPU load
      16.2 requests/sec - 0.5 MB/second - 32.2 kB/request - 815.356 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      ____W____W......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2625910/56/6365724_
      2.70022747006296460.01.58200712.70
      10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CrkB5C4p14qWqFFG
      
      1-26100730/280/6312568_
      22.59013446521821070.06.71198854.72
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CtMBCbKWMJQ3Uch
      
      2-26257500/143/6247051_
      8.89019345995215900.03.99197035.98
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.Cr0Bkhf-nfQhYliS
      
      3-26296060/96/6172366_
      6.140545504762840.02.10194281.89
      10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1
      
      4-26299680/87/6106781W
      11.290044980019270.03.71193099.20
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /corp-landing?cfg_sessionid=20250204170539ZA85767a23ad3d248
      
      5-2655920/17/6001981_
      0.95085844321738730.00.62188819.13
      10.0.38.227http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503041913013c8874b4
      
      6-26181830/213/5910232_
      11.74022543664386720.05.41186606.47
      10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /topvblwin7tc/index.html?w_id=14153247106&a_id=733326121401
      
      7-26300210/94/5784708_
      4.9808042744640270.02.07182347.75
      10.0.0.119http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250304191255ZA88367c742a7b8
      
      8-26300260/77/5640298_
      12.3905341870788160.02.38177901.33
      10.0.1.88http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      9-26320680/67/5420094W
      3.600040501488020.02.07170926.31
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      10-26-0/0/5088611.
      0.004621538455736860.00.00160228.05
      10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CtEBsdF6u0cKzwJo
      
      11-26-0/0/4619540.
      0.0043035617045520.00.00145379.45
      10.0.45.27http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      12-26-0/0/4153489.
      0.00371032715944180.00.00130443.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-26-0/0/3693939.
      0.001465029685395550.00.00115971.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-26-0/0/3328577.
      0.001463027179071510.00.00104278.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-26-0/0/3005360.
      0.001464024809698150.00.0094031.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-26-0/0/2712711.
      0.001254022670192510.00.0084958.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-26-0/0/2446603.
      0.0038125020578129570.00.0076302.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-26-0/0/2174065.
      0.0038135018517557770.00.0067972.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-26-0/0/1914445.
      0.0038038016536994900.00.0059818.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-26-0/0/1676292.
      0.0038011014666996780.00.0052424.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-26-0/0/1440767.
      0.0038119012780882340.00.0044906.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-26-0/0/1197649.
      0.0038127010774643090.00.0037285.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-26-0/0/1012462.
      0.003813809298039170.00.0031589.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-26-0/0/828881.
      0.003811007785226120.00.0025774.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-26-0/0/705682.
      0.003780206752621370.00.0021959.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-26-0/0/606683.
      0.003763722205881150910.00.0018851.66
      10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250304084541522713f0
      
      27-26-0/0/543369.
      0.003806505332693330.00.0016877.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-26-0/0/491761.
      0.003810704868682180.00.0015250.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-26-0/0/434883.
      0.003810104406987300.00.0013516.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-26-0/0/378435.
      0.003801203890150370.00.0011746.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-26-0/0/304529.
      0.003778003298524850.00.009468.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-26-0/0/248657.
      0.003809702810179120.00.007674.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-26-0/0/200316.
      0.003793802411178760.00.006176.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-26-0/0/173295.
      0.003811702142836760.00.005341.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-26-0/0/150091.
      0.003814101952837910.00.004621.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-26-0/0/131222.
      0.003812401749441290.00.004053.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-26-0/0/119228.
      0.003812601629596070.00.003701.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-26-0/0/109788.
      0.003811601514379330.00.003419.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-26-0/0/104729.
      0.003813401468071220.00.003177.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-26-0/0/96865.
      0.003812301385657910.00.003003.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-26-0/0/90235.
      0.003811501328632280.00.002806.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-26-0/0/90542.
      0.003813301282693010.00.002803.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-26-0/0/89624.
      0.003810601287719330.00.002822.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-26-0/0/80239.
      0.003796801215402420.00.002481.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-26-0/0/82601.
      0.003793301219602960.00.002579.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-26-0/0/75022.
      0.003813701144606390.00.002318.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-26-0/0/70861.
      0.003812901111078810.00.002207.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-26-0/0/57733.
      0.00381080983655010.00.001767.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-26-0/0/49837.
      0.00381420905610080.00.001546.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-26-0/0/44155.
      0.00381320830962840.00.001338.15
      ::1http/1.1lws.alb.cloudioo.net:81
      Found on 2025-03-04 18:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31972e86a2972e86a29aaee390

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.141.216)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 02-Mar-2025 17:17:46 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:19 CEST
      Parent Server Config. Generation: 46
      Parent Server MPM Generation: 45
      Server uptime:  143 days 16 hours 4 minutes 27 seconds
      Server load: 0.62 0.66 0.72
      Total accesses: 208503651 - Total Traffic: 6467.4 GB - Total Duration: 170017930575
      CPU Usage: u154.05 s2982.09 cu18246700 cs2995200 - 171% CPU load
      16.8 requests/sec - 0.5 MB/second - 32.5 kB/request - 815.419 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      ___W__..W.WW_...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-45182230/118/12588423_
      6.5502593323343020.03.81402528.78
      10.0.0.74http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      1-459900/263/12455374_
      14.800092445646030.06.39397940.34
      10.0.41.160http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      2-45301060/14/12338662_
      0.81011791316469660.01.95393868.38
      10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CtEB74lweITfLJK
      
      3-45226510/78/12180594W
      4.410090323793550.01.26388368.66
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CtEB74lweITfLJK
      
      4-45281310/24/12020492_
      1.6801489171365010.00.39384115.13
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /quizvrzapt-1000tt/index.html?ttclid=E.C.P.CtIB3-cEiZ2lJ-LN
      
      5-45304800/10/11838927_
      0.59010287886873170.00.30378642.31
      10.0.1.88http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250302171743ZA69567c484a701
      
      6-45-0/0/11637220.
      0.00162086533338070.00.00372043.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      7-45-0/0/11400266.
      0.00223084769941610.00.00364014.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-45123770/176/11107745W
      8.221082776773890.04.92354302.94
      10.0.38.227http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250302171744717d7ee9
      
      9-45-0/0/10691883.
      0.007019980155425840.00.00342057.25
      10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CtQBDkhRNylWELA
      
      10-45282410/294/10082213W
      19.640076536313360.08.27321759.75
      10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      11-45125750/162/9268659W
      10.795071650504570.06.77295273.81
      10.0.0.74http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=20250302171723ZA63167c48493e
      
      12-45125800/157/8436413_
      10.780066378556710.05.11267689.09
      10.0.38.227http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      13-45-0/0/7564011.
      0.0016132060738167430.00.00239412.91
      10.0.0.65http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      14-45-0/0/6768941.
      0.003160055355495180.00.00213874.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-45-0/0/6118642.
      0.00273338750739758430.00.00192918.78
      10.0.1.35http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CrkBaJVEq1BzUfM
      
      16-45-0/0/5536565.
      0.00274337846466701330.00.00174374.77
      10.0.38.227http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      17-45-0/0/4969543.
      0.0019518042344638630.00.00156203.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-45-0/0/4381572.
      0.0019293037900828960.00.00137899.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-45-0/0/3865560.
      0.0019290033788195350.00.00121164.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-45-0/0/3336521.
      0.0019503029663502780.00.00105175.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-45-0/0/2806180.
      0.0019419025512132310.00.0088273.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-45-0/0/2356582.
      0.0019543021813836810.00.0074027.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-45-0/0/1944283.
      0.001917418918490122760.00.0061095.91
      10.0.0.146http/1.1lws.alb.cloudioo.net:81GET /topvblwin7tc/index.html?w_id=14153247106&a_id=708223467505
      
      24-45-0/0/1644242.
      0.0019541015902364290.00.0051582.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-45-0/0/1390203.
      0.00100445013800171730.00.0043516.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-45-0/0/1196519.
      0.00100519012076806130.00.0037435.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-45-0/0/1056214.
      0.00100763010784454980.00.0032833.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-45-0/0/926758.
      0.0010081309616032530.00.0028925.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-45-0/0/803527.
      0.0010091708474476400.00.0025111.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-45-0/0/675550.
      0.0010097207304507020.00.0020935.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-45-0/0/555445.
      0.0010100706230421060.00.0017219.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-45-0/0/456968.
      0.0010099805337014890.00.0014169.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-45-0/0/360512.
      0.0010105104474377680.00.0011130.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-45-0/0/299235.
      0.0010100603922173200.00.009229.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-45-0/0/255466.
      0.0010105703439887740.00.007804.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-45-0/0/213790.
      0.0010105003003285400.00.006523.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-45-0/0/195606.
      0.0010145502809964390.00.005949.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-45-0/0/171251.
      0.0010149002545869730.00.005181.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-45-0/0/157624.
      0.0010149602335588440.00.004746.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-45-0/0/142274.
      0.0010149202166149960.00.004297.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-45-0/0/131499.
      0.0010149902069688590.00.003942.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-45-0/0/125572.
      0.0010137901954903920.00.003814.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-45-0/0/110836.
      0.0010147901767756520.00.003353.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-45-0/0/106513.
      0.0010145601690539410.00.003267.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-45-0/0/101607.
      0.0036327301657559910.00.003111.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-45-0/0/92304.
      0.0036324701570086810.00.002830.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-45-0/0/85805.
      0.0037295801475405020.00.002581.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-45-0/0/71538.
      0.0037324301353947670.00.002161.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-45-0/0/63741.
      0.0037322301232695350.00.001914.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-42-0/0/54546.
      0.001144925
      Found on 2025-03-02 16:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31839333fc839333fcb34f11b4

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.130.214)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Friday, 28-Feb-2025 15:56:05 CET
      Restart Time: Saturday, 15-Feb-2025 11:54:18 CET
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  13 days 4 hours 1 minute 46 seconds
      Server load: 1.05 0.95 0.92
      Total accesses: 9594759 - Total Traffic: 302.3 GB - Total Duration: 6210500877
      CPU Usage: u115.27 s124.21 cu566832 cs91367.1 - 57.9% CPU load
      8.43 requests/sec - 278.6 kB/second - 33.0 kB/request - 647.281 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      C__W__W___W_W...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3176951/43/828084C
      2.290855128469004.80.6126642.40
      10.0.0.74http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250228155559ZA53667c1ce7fdc
      
      1-3274810/253/822574_
      16.0306295073599250.05.3426611.21
      10.0.0.192http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502281556032e1d3792
      
      2-351130/160/813266_
      10.1401344986071460.04.2726233.75
      10.0.0.192http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502281556046c2e0078
      
      3-3136130/74/802228W
      4.06504963028100.01.5325913.89
      10.0.38.227http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250228155600b40c4b72
      
      4-3281610/233/792665_
      14.4002034904437960.07.4825590.97
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /res/20250227_52339_17047/woman-today-za-za-v4/res/20250225
      
      5-3205700/8/779742_
      0.4802034815046050.00.5525025.25
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /vr-9/index.html?w_id=22216854146&a_id=732394658581&p=mobil
      
      6-343410/168/760695W
      13.02004702073530.05.0124633.27
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CvsBEvOUhyer-ca
      
      7-3210150/295/736749_
      21.800794559335420.013.1823811.03
      10.0.1.88http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      8-3311220/216/703880_
      12.9202234366087130.06.8522790.99
      10.0.0.74http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250228155554ZA28367c1ce7a00
      
      9-3221260/298/637723_
      21.4702234073404530.08.0820793.79
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskBxyy8j2F2hr8
      
      10-398590/104/552913W
      10.13003570548370.02.4017844.27
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      11-3206890/5/437478_
      0.29082933769550.00.0114155.48
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1
      
      12-3206940/1/302425W
      0.07402116596750.00.009849.34
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /rm-club/team/courtois-2/id/3/33801 HTTP/1.1
      
      13-3-0/0/191371.
      0.006921151445625720.00.006176.02
      10.0.0.74http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250228154427ZA99967c1cbcb6c
      
      14-3-0/0/121092.
      0.006880991802270.00.003926.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-3-0/0/82021.
      0.0064679724490590.00.002624.49
      10.0.1.88http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250228154507ZA91767c1cbf3bd
      
      16-3-0/0/57279.
      0.00664135543099940.00.001794.54
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskB3ggZgZVjoCd
      
      17-3-0/0/44343.
      0.0011676209437074160.00.001371.92
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /downgamel-za-1000sh/index.html?clickid=3fed9fff62d20ac5e96
      
      18-3-0/0/27150.
      0.00120580322568910.00.00816.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-3-0/0/21373.
      0.00120570257979740.00.00646.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-3-0/0/14684.
      0.00120600195601710.00.00418.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-3-0/0/12121.
      0.00120540164268660.00.00361.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-3-0/0/8968.
      0.00118360120740870.00.00259.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-3-0/0/8610.
      0.00117910115851760.00.00245.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-3-0/0/4877.
      0.0033698073552720.00.00146.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-3-0/0/5265.
      0.0033243394481383020.00.00146.24
      10.0.38.227http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025022806415566509e8c
      
      26-3-0/0/3442.
      0.0033691053747490.00.0090.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-3-0/0/2447.
      0.0099304038135910.00.0070.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-3-0/0/3264.
      0.0099455044075270.00.0085.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-3-0/0/2526.
      0.00100268033790130.00.0071.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-3-0/0/1653.
      0.00100180027610640.00.0053.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-3-0/0/1841.
      0.00100148027448790.00.0052.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-3-0/0/813.
      0.00185546020782440.00.0024.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-3-0/0/671.
      0.00185568014861800.00.0017.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-3-0/0/602.
      0.00185570014746120.00.0015.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-3-0/0/796.
      0.00185576017072570.00.0023.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-3-0/0/373.
      0.0018543608948440.00.0014.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-3-0/0/683.
      0.00185540011760520.00.0018.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-3-0/0/625.
      0.00185516016124610.00.0017.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-3-0/0/138.
      0.0018556906753140.00.003.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-3-0/0/528.
      0.00185552013400390.00.0013.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-3-0/0/992.
      0.00185574014231720.00.0029.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-3-0/0/851.
      0.00195538011967710.00.0019.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-3-0/0/706.
      0.00195539012046280.00.0018.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-3-0/0/451.
      0.0019554006692300.00.0011.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-3-0/0/129.
      0.0019787104141820.00.002.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-3-0/0/112.
      0.0019786203571050.00.002.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-3-0/0/72.
      0.0019778703176950.00.000.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-3-0/0/333.
      0.0024195305017320.00.008.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-1-0/0/169.
      0.0079056605197240.00.005.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-1-0/0/109.
      0.0079077903297590.00.003.49
      ::1http/1.1lws.alb.cloudioo.ne
      Found on 2025-02-28 14:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d63a30e2d63a30e29d3ce60c

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.129.27)
      
      Server Version: Apache/2.4.62 ()
      Server MPM: prefork
      Server Built: Aug 13 2024 20:16:58
      
      Current Time: Wednesday, 26-Feb-2025 18:51:08 CET
      Restart Time: Sunday, 15-Dec-2024 10:48:46 CET
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  73 days 8 hours 2 minutes 22 seconds
      Server load: 0.77 0.86 0.93
      Total accesses: 108809145 - Total Traffic: 3336.8 GB - Total Duration: 89830862236
      CPU Usage: u146.25 s1586.16 cu9402230 cs1534920 - 173% CPU load
      17.2 requests/sec - 0.5 MB/second - 32.2 kB/request - 825.582 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      ____W_WW__W_....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27160430/213/6442702_
      13.09010048099473200.06.79203076.05
      10.0.0.74http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      1-27207720/177/6378301_
      13.0205047563807590.04.31200847.17
      10.0.1.88http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250226185059ZA79767bf5483
      
      2-2754640/7/6297203_
      0.3608647080016190.00.15198449.88
      10.0.38.227http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      3-2755830/2/6227911_
      0.170117846516454260.00.00196286.63
      10.0.38.227http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250226185106e4635b10
      
      4-27272260/94/6144923W
      7.696045997051800.03.01193961.56
      10.0.1.88http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      5-2710720/49/6050993_
      3.0104445312225550.01.08191017.27
      10.0.1.88http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250226185101ZA89067bf5485
      
      6-2755880/3/5959469W
      0.310044615441360.00.27188009.97
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /dwnldws24-za-117/index.html?click_id=3905b2f6-f46a-11ef-bf
      
      7-27129310/231/5847519W
      17.640043782070070.06.95184058.34
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-27143190/220/5708086_
      17.85063642867908350.08.34179711.39
      10.0.0.192http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250226185106ae937226
      
      9-27146810/211/5508002_
      14.380541638609180.08.00173524.13
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      10-27161430/192/5189280W
      14.400039702411550.05.15163490.48
      10.0.0.192http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502261851078e40b231
      
      11-27161480/199/4776472_
      12.520637150353210.05.34150287.06
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /actuator/env HTTP/1.1
      
      12-27-0/0/4367011.
      0.00566034509504470.00.00137181.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-27-0/0/3940152.
      0.00498031685733450.00.00123744.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-27-0/0/3566141.
      0.0022518929084212570.00.00111959.66
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /dwnldws24-za-117/index.html?click_id=ab3efcd1-f469-11ef-9e
      
      15-27-0/0/3232185.
      0.0024311826685230440.00.00101037.10
      10.0.0.74http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226184658ZA46267bf53924b
      
      16-27-0/0/2915654.
      0.00534024366998370.00.0090962.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-27-0/0/2629995.
      0.006211022179705500.00.0082183.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-27-0/0/2342753.
      0.006396019954782640.00.0073146.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-27-0/0/2052304.
      0.0023273017762834880.00.0064200.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-27-0/0/1789879.
      0.0023255015666393110.00.0055986.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-27-0/0/1518751.
      0.0023285013519940620.00.0047284.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-27-0/0/1287066.
      0.0023261011645685600.00.0040105.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-27-0/0/1057904.
      0.002324309779654330.00.0032819.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-27-0/0/880377.
      0.002325708279567880.00.0027506.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-27-0/0/751118.
      0.002325407192626050.00.0023359.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-27-0/0/643491.
      0.002328206282373080.00.0020064.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-27-0/0/579469.
      0.002326005683353350.00.0018097.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-27-0/0/518959.
      0.002325905189682710.00.0016213.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-27-0/0/454560.
      0.002322004619402340.00.0014106.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-27-0/0/388576.
      0.002306704066609650.00.0012092.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-27-0/0/314104.
      0.002325303433516330.00.009751.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-27-0/0/257369.
      0.002323902942514110.00.007979.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-27-0/0/206651.
      0.002312502512098450.00.006366.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-27-0/0/178725.
      0.002319402259615310.00.005497.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-27-0/0/151440.
      0.002327201999968510.00.004688.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-27-0/0/136894.
      0.002325001857457100.00.004184.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-27-0/0/123936.
      0.002296601745972550.00.003802.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-27-0/0/111326.
      0.00229068611624943430.00.003479.40
      10.0.0.192http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250226122920bb29caa2
      
      39-27-0/0/101989.
      0.002320901509792300.00.003153.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-27-0/0/99179.
      0.002324601466589520.00.003045.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-27-0/0/89137.
      0.002322301365107900.00.002779.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-27-0/0/90044.
      0.002325601354310630.00.002761.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-27-0/0/87240.
      0.002325801335957210.00.002695.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-27-0/0/81066.
      0.002306601252470830.00.002514.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-27-0/0/75990.
      0.007965401217510480.00.002338.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-27-0/0/77595.
      0.0020333201223657320.00.002352.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-27-0/0/65134.
      0.0020332001103669350.00.002022.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-27-0/0/57454.
      0.0020332101024466720.00.001747.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-24-0/0/50038.
      0.008049160964781010.00.001496.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-24-0/0/42247.
      0.008049150873874730.00.00
      Found on 2025-02-26 17:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31972e86a2972e86a22af1bf19

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.141.216)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Monday, 24-Feb-2025 14:16:15 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:19 CEST
      Parent Server Config. Generation: 46
      Parent Server MPM Generation: 45
      Server uptime:  137 days 13 hours 2 minutes 56 seconds
      Server load: 1.08 0.89 0.93
      Total accesses: 204745141 - Total Traffic: 6350.5 GB - Total Duration: 167695919728
      CPU Usage: u183.93 s2946.26 cu18031100 cs2960900 - 177% CPU load
      17.2 requests/sec - 0.5 MB/second - 32.5 kB/request - 819.047 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 2 idle workers
      WWWW_W._.WWW....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4583130/152/12242888W
      9.690091294241750.03.63391525.50
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      1-45320320/240/12111546W
      15.820090421545340.07.26386966.66
      10.0.38.227http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025022414161570b30731
      
      2-4533600/189/11997897W
      13.990089309405410.06.34382959.88
      10.0.0.74http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250224141611ZA72067bc711b
      
      3-45144720/113/11847640W
      10.880088372713850.08.82377813.78
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=1ZQe8LAB6yYJftqVGSlbNHY_slash_rYvww_plus_N9
      
      4-45189740/59/11690800_
      5.470087244833360.00.99373702.31
      10.0.67.172http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      5-4558620/173/11516129W
      11.440085993337560.06.09368349.94
      10.0.0.192http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025022414161529607d9f
      
      6-45-0/0/11321673.
      0.0037084677018130.00.00361930.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      7-45214190/38/11098164_
      1.5506582988354810.00.89354286.31
      10.0.0.74http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250224141607ZA70467bc711730
      
      8-45-0/0/10819983.
      0.005081281072326730.00.00345206.25
      10.0.0.192http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250224141522df1ae88b
      
      9-45288290/260/10438894W
      16.702078614414380.08.10333913.69
      10.0.0.74http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      10-455190/205/9867371W
      17.610075200444350.07.30314839.03
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.CtEBf8ca7dDtdqxaEK
      
      11-455240/229/9120918W
      11.590070682366310.05.88290490.81
      10.0.1.88http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250224141611ZA83767bc711b
      
      12-45-0/0/8352198.
      0.0025881865787948710.00.00264988.75
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /tokyo-2020/football-rumours-thomas-muller-linked-with-move
      
      13-45-0/0/7522454.
      0.002636060394273170.00.00238091.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-45-0/0/6745417.
      0.002629055140373760.00.00213168.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-45-0/0/6102338.
      0.0023266750570990460.00.00192421.67
      10.0.0.74http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250224133723ZA96767bc6803
      
      16-45-0/0/5524577.
      0.009743046334131430.00.00174018.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-45-0/0/4962294.
      0.009745042247037770.00.00156012.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-45-0/0/4376716.
      0.009753037820951530.00.00137773.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-45-0/0/3860930.
      0.009748033717575260.00.00121042.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-45-0/0/3333068.
      0.009749029603202600.00.00105085.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-45-0/0/2803255.
      0.009739025462083840.00.0088193.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-45-0/0/2354020.
      0.009417132221766533680.00.0073953.85
      10.0.38.227http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502241139166bff251b
      
      23-45-0/0/1941279.
      0.009738018447700840.00.0061008.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-45-0/0/1643162.
      0.009742015877639790.00.0051557.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-45-0/0/1388215.
      0.009737013769207610.00.0043464.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-45-0/0/1195271.
      0.009697012049526430.00.0037403.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-45-0/0/1054984.
      0.009752010759817610.00.0032798.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-45-0/0/925896.
      0.00973409600768170.00.0028907.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-45-0/0/802559.
      0.00975108456054910.00.0025092.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-45-0/0/674905.
      0.00974107290372910.00.0020919.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-45-0/0/554224.
      0.00949406211490940.00.0017187.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-45-0/0/456608.
      0.001399005326269570.00.0014162.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-45-0/0/360093.
      0.001403004461166380.00.0011122.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-45-0/0/298423.
      0.001403903908742110.00.009198.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-45-0/0/254957.
      0.001400703430493990.00.007791.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-45-0/0/213608.
      0.00136582072994944170.00.006519.62
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CtMBuFcudBybps6
      
      37-45-0/0/195215.
      0.001379202799085540.00.005940.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-45-0/0/170839.
      0.001404002538452680.00.005166.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-45-0/0/157012.
      0.001403602323978710.00.004734.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-45-0/0/141994.
      0.001401702158841730.00.004287.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-45-0/0/130848.
      0.001400202061351310.00.003923.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-45-0/0/125469.
      0.001402801951235180.00.003811.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-45-0/0/109882.
      0.001402301758563090.00.003321.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-45-0/0/106402.
      0.001403401688577320.00.003265.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-45-0/0/101353.
      0.00136651291653554460.00.003105.21
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /wallpvrt10-1000tt/index.html?ttclid=E.C.P.CssBQ275RfYgTrJW
      
      46-42-0/0/92225.
      0.0061563501565725620.00.002828.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-42-0/0/85527.
      0.0061555601473304380.00.002573.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-42-0/0/71522.
      0.0061564401353104230.00.002161.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-42-0/0/63718.
      0.0061544401231670850.00.001913.81
      ::1http/1.1lws.alb.cloudioo.net:81
      Found on 2025-02-24 13:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319e40a8f79e40a8f736f0ed8e

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.130.8)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Saturday, 22-Feb-2025 09:28:03 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:42 CEST
      Parent Server Config. Generation: 46
      Parent Server MPM Generation: 45
      Server uptime:  135 days 8 hours 14 minutes 21 seconds
      Server load: 1.61 1.19 1.10
      Total accesses: 203217377 - Total Traffic: 6302.1 GB - Total Duration: 167131322519
      CPU Usage: u173.82 s2876.26 cu17714500 cs2921870 - 177% CPU load
      17.4 requests/sec - 0.6 MB/second - 32.5 kB/request - 822.426 ms/request
      7 requests currently being processed, 0 workers gracefully restarting, 3 idle workers
      W.WW___W.WW.W...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-45171420/227/12060688W
      14.470091082613620.06.38385555.56
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      1-45-0/0/11933785.
      0.0019090185783660.00.00381622.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      2-4563860/52/11805966W
      5.320089181634670.01.59377798.19
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CscBCQ9wPwDcBu1
      
      3-4578930/48/11673140W
      1.890088089402230.00.93373225.03
      10.0.1.88http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250222092756ZA54267b98a8cd3
      
      4-4564610/52/11526360_
      3.34020886923554560.02.17368481.69
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.Cr0B_E1Kn03LXtD
      
      5-459570/111/11357374_
      7.260085819770890.03.33362342.50
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1
      
      6-45102230/286/11162634_
      24.68026584396292700.08.06356481.44
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.Cs0BX-3TO9ktmpV
      
      7-4593000/30/10950766W
      1.511082941491130.00.67350157.00
      10.0.38.227http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502220928018f704170
      
      8-45-0/0/10666828.
      0.0014080920400060.00.00340977.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-45136450/260/10289182W
      20.370078549556660.08.40328328.72
      10.0.0.192http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250222092802ed0f8469
      
      10-4564660/53/9788372W
      3.500075334317740.01.47312194.59
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /wallpvrt10-1000tt/index.html?ttclid=E.C.P.CscBPPI-avyGfczE
      
      11-45-0/0/9064703.
      0.0036070869091300.00.00288320.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-45173070/230/8320041W
      22.501066174309040.06.84263285.44
      10.0.0.192http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250222092757ebd423d1
      
      13-45-0/0/7527098.
      0.0080060820950530.00.00238096.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-45-0/0/6784586.
      0.001076055827192350.00.00214094.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-45-0/0/6148423.
      0.00108213551269640740.00.00193953.66
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsUBWPQofAhdItJ
      
      16-45-0/0/5551580.
      0.007854046906155250.00.00175172.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-45-0/0/4972102.
      0.0015262042602817240.00.00156293.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-45-0/0/4408200.
      0.0058264038215437960.00.00138699.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-45-0/0/3891731.
      0.0058262034154402550.00.00122359.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-45-0/0/3368512.
      0.0058194030072774510.00.00105823.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-45-0/0/2864759.
      0.0058263026025532480.00.0089894.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-45-0/0/2397705.
      0.0058268022293323570.00.0075418.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-45-0/0/1993614.
      0.0058246018949569920.00.0062500.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-45-0/0/1663293.
      0.0058267016202041740.00.0052109.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-45-0/0/1400293.
      0.0058229013873960490.00.0043993.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-45-0/0/1190625.
      0.0058151011981516480.00.0036961.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-45-0/0/1058933.
      0.0058217010773513100.00.0033117.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-45-0/0/934314.
      0.00579781459591215090.00.0029136.16
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CtEBiE2JgVi-j5EU
      
      29-45-0/0/823480.
      0.0011225308672090820.00.0025708.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-45-0/0/675348.
      0.0011226107256918010.00.0021074.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-45-0/0/568568.
      0.0011213506343766260.00.0017708.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-45-0/0/457818.
      0.0011142005365053730.00.0014102.38
      10.0.0.192http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      33-45-0/0/367197.
      0.0011227104503771490.00.0011338.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-45-0/0/302593.
      0.0011227603869026370.00.009318.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-45-0/0/250463.
      0.0011141903328898650.00.007610.75
      10.0.1.88http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      36-45-0/0/222749.
      0.0011227003002210550.00.006840.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-45-0/0/193778.
      0.0011225902720124680.00.005948.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-45-0/0/163905.
      0.0011224902403643720.00.004932.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-45-0/0/150547.
      0.0011227702206886330.00.004551.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-45-0/0/143695.
      0.0012295602100890820.00.004343.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-45-0/0/127977.
      0.0012299301989415280.00.003850.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-42-0/0/120330.
      0.0042554801858241180.00.003649.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-42-0/0/114117.
      0.0042555901778754600.00.003491.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-42-0/0/107136.
      0.0042552601689436540.00.003233.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-42-0/0/100866.
      0.0042544201593387830.00.003063.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-42-0/0/87829.
      0.0042555601447503360.00.002621.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-42-0/0/79119.
      0.0042555801362101930.00.002355.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-42-0/0/74606.
      0.0042553901324252080.00.002237.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-42-0/0/59857.
      0.0042557401169023370.00.001796.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-42-0/0/55061.
      0.004252041881105355050.0
      Found on 2025-02-22 08:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319e40a8f79e40a8f7f046795c

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.130.8)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 20-Feb-2025 12:25:57 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:42 CEST
      Parent Server Config. Generation: 46
      Parent Server MPM Generation: 45
      Server uptime:  133 days 11 hours 12 minutes 15 seconds
      Server load: 1.16 1.41 1.34
      Total accesses: 201876200 - Total Traffic: 6259.8 GB - Total Duration: 166320649231
      CPU Usage: u174.03 s2863.05 cu17638600 cs2909090 - 178% CPU load
      17.5 requests/sec - 0.6 MB/second - 32.5 kB/request - 823.875 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 9 idle workers
      ____W_W_.W_W.WW.__WW............................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-45158210/129/11942230_
      9.65015090380894300.02.67381745.47
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.Cr0BKAt2QUyvIT6
      
      1-45233670/111/11816328_
      6.4106789502461050.02.38377891.41
      10.0.1.159http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250220122554ZA82767b71142c0
      
      2-45284960/220/11690190_
      20.11075788491418190.07.43374039.09
      10.0.38.227http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502201225559c3d8934
      
      3-45241140/88/11557872_
      6.150087405698940.02.34369477.72
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      4-4573240/16/11413700W
      1.540086267294670.00.33364884.72
      10.0.0.192http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250220122556110059bd
      
      5-4574730/19/11246700_
      0.8903785177425070.00.32358797.59
      10.0.0.74http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250220122553ZA52867b71141
      
      6-45120500/155/11053180W
      10.603083753976960.03.31352964.06
      10.0.1.159http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      7-45163150/146/10843200_
      9.390482302767040.03.58346688.84
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /cdn/apariencias/31355/download-2.jpg HTTP/1.1
      
      8-45-0/0/10565435.
      0.003080317649300.00.00337733.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-45250740/92/10195451W
      5.134078000410960.01.68325289.66
      10.0.1.159http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      10-4596520/8/9708750_
      0.500074851690740.00.15309529.09
      10.0.0.192http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      11-4552680/30/9003684W
      1.940070469340970.00.30286307.41
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      12-45-0/0/8277533.
      0.0013065898673120.00.00261883.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-45280970/84/7507070W
      5.432060685379170.01.80237436.23
      10.0.1.159http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      14-4535160/46/6774100W
      2.430055756771750.01.23213767.73
      10.0.0.74http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      15-45-0/0/6140231.
      0.0018051206513370.00.00193692.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-4574780/17/5545409_
      2.550146146852784030.00.59174966.23
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /corp-landing?cfg_sessionid=ZkVenxgJMz584_plus_4Qcx16A8j0Vm
      
      17-45287650/208/4968574_
      22.60070742574328480.05.43156188.91
      10.0.0.192http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502201225566321cf60
      
      18-4556820/25/4406825W
      1.330038202882330.00.70138659.88
      10.0.1.159http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      19-4556870/27/3891063W
      1.195034144238490.00.75122336.20
      10.0.0.74http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      20-45-0/0/3367444.
      0.0061030063506310.00.00105794.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-45-0/0/2864240.
      0.00105026016550850.00.0089876.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-45-0/0/2396934.
      0.00149022279542350.00.0075397.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-45-0/0/1993388.
      0.00158018944700070.00.0062493.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-45-0/0/1663189.
      0.0071016200766380.00.0052106.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-45-0/0/1400082.
      0.00628013870735530.00.0043988.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-45-0/0/1190386.
      0.00451011979024120.00.0036949.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-45-0/0/1058861.
      0.00744010773166780.00.0033114.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-43-0/0/933967.
      0.004804309589024780.00.0029124.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-43-0/0/823469.
      0.00475242668672043010.00.0025708.03
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CswBsWk8y4ON8iT
      
      30-43-0/0/675297.
      0.004805807255452980.00.0021073.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-43-0/0/568490.
      0.0050208116340393990.00.0017706.25
      10.0.1.159http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350045174855594536956_17400005475
      
      32-43-0/0/457515.
      0.005070605363935680.00.0014089.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-43-0/0/367192.
      0.008697004503705690.00.0011338.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-43-0/0/302292.
      0.008691803858421860.00.009313.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-43-0/0/250161.
      0.008688303327642460.00.007602.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-43-0/0/222745.
      0.008696803002167610.00.006840.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-43-0/0/193575.
      0.008690502711377540.00.005944.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-43-0/0/163599.
      0.008697902393528200.00.004923.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-43-0/0/150544.
      0.008688402206886320.00.004551.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-42-0/0/143680.
      0.0026344502100245570.00.004343.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-42-0/0/127973.
      0.0026342101988809100.00.003850.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-42-0/0/120330.
      0.0026342201858241180.00.003649.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-42-0/0/114117.
      0.0026343301778754600.00.003491.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-42-0/0/107136.
      0.0026340001689436540.00.003233.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-42-0/0/100866.
      0.0026331601593387830.00.003063.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-42-0/0/87829.
      0.0026343001447503360.00.002621.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-42-0/0/79119.
      0.0026343201362101930.00.002355.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-42-0/0/74606.
      0.0026341301324252080.00.002237.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-42-0/0/59857.
      0.0026344801169023370.00.001796.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS
      Found on 2025-02-20 11:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31839333fc839333fc544875c1

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.130.214)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 18-Feb-2025 08:56:33 CET
      Restart Time: Saturday, 15-Feb-2025 11:54:18 CET
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  2 days 21 hours 2 minutes 14 seconds
      Server load: 0.89 0.98 1.05
      Total accesses: 2466624 - Total Traffic: 77.3 GB - Total Duration: 1642252452
      CPU Usage: u57.98 s37.1 cu149014 cs24230.9 - 69.7% CPU load
      9.92 requests/sec - 325.9 kB/second - 32.8 kB/request - 665.79 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      .__W___W_W_._...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1-0/0/200222.
      0.00101272843180.00.006400.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      1-1324670/177/199721_
      13.5802121264036170.05.286392.61
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CtABe6VT1svp4J7
      
      2-1258580/238/197388_
      13.7202161244092070.05.956324.31
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CtABRISkKfRq30v
      
      3-137080/162/196158W
      8.35001245400930.03.226366.04
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /dwnldws24-za-117/index.html?click_id=f3b4fa40-edcc-11ef-98
      
      4-1199210/5/191910_
      0.28001222200660.00.166124.85
      10.0.39.198http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      5-1300900/189/191042_
      9.4907521215791400.03.626154.75
      10.0.45.235http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025021808563156e3541c
      
      6-1127680/66/185521_
      2.8201451175405290.01.455909.98
      10.0.1.224http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CsMBe-j7P4LIoEU
      
      7-1289950/207/180643W
      12.81001141089290.07.485815.07
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-1157990/29/171344_
      1.95011481091433310.00.575531.99
      10.0.45.235http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502180856317752672e
      
      9-1187060/16/158245W
      1.51001045733980.00.385192.29
      10.0.0.192http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250218085631582b6791
      
      10-1188440/13/136616_
      0.7800915827530.00.414323.97
      10.0.0.27http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      11-1-0/0/118633.
      0.0020812935340.00.003789.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-1188490/18/97183_
      0.65021671490970.00.183164.33
      10.0.0.192http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      13-1-0/0/70410.
      0.001150502707490.00.002254.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-1-0/0/51064.
      0.004450384607360.00.001642.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-1-0/0/33673.
      0.0031519273346040.00.001066.89
      10.0.0.192http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      16-1-0/0/21641.
      0.005590190353140.00.00672.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-1-0/0/18351.
      0.00441260161742350.00.00583.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-1-0/0/11881.
      0.00442180122169700.00.00362.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-1-0/0/8413.
      0.0044229087778200.00.00264.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-1-0/0/4769.
      0.0044228058573790.00.00143.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-1-0/0/4065.
      0.0044215054154820.00.00125.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-1-0/0/2170.
      0.0044214030464800.00.0060.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-1-0/0/3379.
      0.0043963039966250.00.0099.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-1-0/0/1985.
      0.00439387524646980.00.0058.20
      10.0.0.160http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250217204409ZA60467b3918936
      
      25-1-0/0/1508.
      0.0047659023656790.00.0049.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-1-0/0/1049.
      0.0047651013201540.00.0028.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-1-0/0/298.
      0.004930909325560.00.008.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-1-0/0/722.
      0.004930109834700.00.0022.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-0-0/0/824.
      0.007549209915880.00.0023.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-0-0/0/570.
      0.007541506685120.00.0016.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-0-0/0/604.
      0.007549806874800.00.0013.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-0-0/0/182.
      0.007804604527350.00.004.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-0-0/0/156.
      0.007806003458470.00.005.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-0-0/0/393.
      0.007772707433580.00.0011.03
      10.0.66.237http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      35-0-0/0/231.
      0.007802605126790.00.005.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-0-0/0/98.
      0.007807702253640.00.004.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-0-0/0/99.
      0.007800303708370.00.001.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-0-0/0/63.
      0.007804903508140.00.000.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-0-0/0/41.
      0.007807902270790.00.000.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-0-0/0/65.
      0.007800202608540.00.001.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-0-0/0/419.
      0.007805206306620.00.0010.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-0-0/0/507.
      0.007802805773780.00.0011.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-0-0/0/623.
      0.007807408718300.00.0016.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-0-0/0/417.
      0.007804805394770.00.009.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-0-0/0/65.
      0.007806802504670.00.001.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-0-0/0/68.
      0.007807302222080.00.001.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-0-0/0/29.
      0.007808001096810.00.000.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-0-0/0/315.
      0.007774904517800.00.007.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-0-0/0/31.
      0.007804302340410.00.000.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-0-0/0/103.
      0.007803402682810.00.003.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-0-0/0/88.
      0.007801603310540.00.002.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-0-0/0/270.
      0.007787805950440.00.00
      Found on 2025-02-18 07:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d63a30e2d63a30e2f7efae69

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.129.27)
      
      Server Version: Apache/2.4.62 ()
      Server MPM: prefork
      Server Built: Aug 13 2024 20:16:58
      
      Current Time: Sunday, 16-Feb-2025 06:55:36 CET
      Restart Time: Sunday, 15-Dec-2024 10:48:46 CET
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  62 days 20 hours 6 minutes 49 seconds
      Server load: 1.45 1.28 1.13
      Total accesses: 101009144 - Total Traffic: 3090.0 GB - Total Duration: 84811031496
      CPU Usage: u128.3 s1495.94 cu8946710 cs1460720 - 192% CPU load
      18.6 requests/sec - 0.6 MB/second - 32.1 kB/request - 839.637 ms/request
      6 requests currently being processed, 0 workers gracefully restarting, 4 idle workers
      WWW_W_._.W_..W..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24259820/16/5767612W
      0.790043981459660.00.46181150.56
      10.0.1.199http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CswBU3RMbciDYu_
      
      1-2452190/189/5710819W
      13.120043479652130.06.67179163.20
      10.0.45.235http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502160655346242e15c
      
      2-24169750/105/5639138W
      6.450043071027510.03.10177168.44
      10.0.0.176http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-24125280/128/5575563_
      8.4803442554388120.04.42175171.67
      10.0.1.159http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250216065520ZA54867b17dc8
      
      4-24275450/265/5501581W
      15.200042072690590.08.87173062.83
      10.0.0.105http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250216065534f5216084
      
      5-24284330/255/5420388_
      15.58026641449279190.06.54170466.88
      10.0.0.176http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CsgBLaBpRSpzwuz
      
      6-24-0/0/5345406.
      0.00137040846149420.00.00168172.13
      10.0.0.160http/1.1wws.cloudioo.net:80GET /open_search?callback=jQuery35004121894286975951_1739685317
      
      7-24222870/48/5249898_
      3.0604040103842670.01.22164743.59
      10.0.0.160http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250216065523ZA62667b17dcb
      
      8-24-0/0/5141579.
      0.00154039375905820.00.00161240.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-2439260/196/4990343W
      12.680038393757120.05.79156857.27
      10.0.0.105http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025021606553506e0f82e
      
      10-2440240/213/4743302_
      11.1703836817282120.05.66148912.88
      10.0.1.159http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250216065530ZA47167b17dd2
      
      11-24-0/0/4417026.
      0.0034034772557050.00.00138540.33
      10.0.0.176http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      12-24-0/0/4114357.
      0.0013319232755913710.00.00128983.16
      10.0.0.176http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.Cr0BBBc3zo_F7Hp
      
      13-2440290/200/3783662W
      12.630030503622600.05.78118526.52
      10.0.1.199http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=RLtrkOv6hF3zukTizF9Yl_plus_WSCTF3Dvy5xADe7K
      
      14-24-0/0/3470828.
      0.00594028288793240.00.00108871.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-24-0/0/3164976.
      0.00577026092759450.00.0098850.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-24-0/0/2866673.
      0.00712023891746730.00.0089449.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-24-0/0/2594832.
      0.0025786021816972000.00.0081101.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-24-0/0/2320425.
      0.0037249019693199880.00.0072501.27
      10.0.1.159http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      19-24-0/0/2034454.
      0.0038403017539725540.00.0063659.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-24-0/0/1777935.
      0.0042240015505850470.00.0055623.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-24-0/0/1510099.
      0.0042173013390638480.00.0047035.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-24-0/0/1277761.
      0.0042332011519494700.00.0039848.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-24-0/0/1050039.
      0.004233309667706750.00.0032591.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-24-0/0/875151.
      0.004233608194678700.00.0027375.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-24-0/0/746810.
      0.004231907121064120.00.0023244.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-24-0/0/639746.
      0.004232906229948080.00.0019968.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-24-0/0/575941.
      0.007247905631998180.00.0018000.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-24-0/0/515640.
      0.007239005136585040.00.0016106.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-24-0/0/451189.
      0.007248804579419180.00.0014010.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-24-0/0/386730.
      0.007247304033309890.00.0012038.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-24-0/0/312868.
      0.007238803411756680.00.009715.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-24-0/0/256534.
      0.007244902925079830.00.007952.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-24-0/0/204719.
      0.007242102487563390.00.006312.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-24-0/0/177676.
      0.007247602241993330.00.005468.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-24-0/0/150365.
      0.007247801983694650.00.004658.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-24-0/0/136244.
      0.007243901846160690.00.004168.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-24-0/0/122873.
      0.007246501728098350.00.003773.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-24-0/0/110695.
      0.00721831601608220820.00.003457.87
      10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CtEBUlud3HVxS53X
      
      39-24-0/0/101288.
      0.007247001491985710.00.003133.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-24-0/0/98635.
      0.007235001453958040.00.003034.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-24-0/0/88623.
      0.00722061721358530100.00.002763.21
      10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsUB3Jx_CL09wB-
      
      42-24-0/0/89521.
      0.007245001342679300.00.002748.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-24-0/0/87006.
      0.007241101330010020.00.002690.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-24-0/0/80473.
      0.007243601244494070.00.002490.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-24-0/0/75928.
      0.007239201214694900.00.002337.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-24-0/0/77513.
      0.007245101220479560.00.002350.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-24-0/0/64938.
      0.007242701101101750.00.002017.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-24-0/0/57365.
      0.007238901022029020.00.001745.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-24-0/0/50013.
      0.00724460963666320.00.001495.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-24-
      Found on 2025-02-16 05:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f37820e2f37820e27edea604

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.128.185)
      
      Server Version: Apache/2.4.62 ()
      Server MPM: prefork
      Server Built: Aug 13 2024 20:16:58
      
      Current Time: Friday, 14-Feb-2025 07:36:46 CET
      Restart Time: Tuesday, 17-Dec-2024 11:04:12 CET
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  58 days 20 hours 32 minutes 33 seconds
      Server load: 0.39 0.55 0.61
      Total accesses: 95560640 - Total Traffic: 2920.1 GB - Total Duration: 80168704549
      CPU Usage: u102.23 s1389.71 cu8388600 cs1364860 - 192% CPU load
      18.8 requests/sec - 0.6 MB/second - 32.0 kB/request - 838.93 ms/request
      7 requests currently being processed, 0 workers gracefully restarting, 5 idle workers
      WW_W__W.WW__.W..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23319940/17/5428262W
      0.5818041411471550.00.43170381.48
      10.0.45.235http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502140736275502e3b3
      
      1-239320/9/5367071W
      0.990041034028040.00.39168285.94
      10.0.0.105http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502140736451697b2ac
      
      2-2383230/182/5314304_
      9.4102140602489800.04.66166747.84
      10.0.0.105http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      3-23115540/191/5259079W
      10.160040098225690.06.70164772.91
      10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /corp-landing?cfg_sessionid=mVyG01BZxfabKDDkCGkScBWCjlh4q2m
      
      4-23260070/77/5187636_
      3.550657439655815980.02.22162733.11
      10.0.1.159http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      5-2311410/8/5111216_
      0.43066739111445560.00.16160273.91
      10.0.0.160http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250214073644ZA14467aee47
      
      6-23249480/72/5037025W
      5.210038538032550.01.74157991.36
      10.0.0.176http/1.1lws.alb.cloudioo.net:81GET /res/20250213_52062_16970/winsports-zazav4/corp-landing/pro
      
      7-23-0/0/4943640.
      0.003696937891511570.00.00154959.44
      10.0.45.235http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250214073605ca4aec1d
      
      8-2376470/186/4835074W
      10.1516037123015340.04.07151875.42
      10.0.0.105http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250214073628f3aea9b5
      
      9-23184750/137/4694506W
      6.960036143702760.02.76147416.94
      10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      10-2327280/280/4496524_
      14.740034827234940.07.00141402.56
      10.0.77.145http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      11-23256180/87/4172314_
      6.19015632816526060.03.44130560.62
      10.0.0.176http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskBEU0NBgonFp4
      
      12-23-0/0/3866792.
      0.00212030769084370.00.00121144.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-23188610/111/3583223W
      7.181028825834150.02.19112259.51
      10.0.45.235http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502140736435495201a
      
      14-23-0/0/3284697.
      0.00618026767847430.00.00102900.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-23-0/0/2994285.
      0.00574024682700150.00.0093642.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-23-0/0/2738363.
      0.00413022773709730.00.0085564.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-23-0/0/2462561.
      0.00713020652581400.00.0076896.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-23-0/0/2206336.
      0.00704018730208590.00.0068880.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-23-0/0/1950377.
      0.001479016724367660.00.0060824.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-23-0/0/1669977.
      0.001478014543690320.00.0052224.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-23-0/0/1437802.
      0.001987012653661220.00.0044571.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-23-0/0/1235047.
      0.001962010996690290.00.0038479.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-23-0/0/1003826.
      0.00165109205298200.00.0031183.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-23-0/0/842755.
      0.00230307840540850.00.0026321.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-23-0/0/689475.
      0.00192006583781680.00.0021430.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-23-0/0/616406.
      0.00230205942018560.00.0019174.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-23-0/0/547484.
      0.00254505357538950.00.0017025.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-23-0/0/493111.
      0.00255104872806320.00.0015373.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-23-0/0/440369.
      0.00246704454509830.00.0013732.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-23-0/0/380114.
      0.00251303904258930.00.0011753.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-23-0/0/313785.
      0.00262903357247470.00.009754.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-23-0/0/244833.
      0.00294102794479530.00.007630.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-23-0/0/204608.
      0.0031071322440301160.00.006328.02
      10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CssBk3o23rJbroP
      
      34-23-0/0/169149.
      0.00322302097886580.00.005218.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-23-0/0/143117.
      0.00291701874412310.00.004428.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-23-0/0/129985.
      0.00356401761028410.00.004023.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-23-0/0/117838.
      0.00336301629606700.00.003641.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-23-0/0/106042.
      0.00358401526833170.00.003283.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-23-0/0/94636.
      0.00338201402741840.00.002888.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-23-0/0/93884.
      0.00292001407889200.00.002856.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-23-0/0/89536.
      0.00364201334277590.00.002771.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-23-0/0/85047.
      0.00358701286222470.00.002619.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-23-0/0/84024.
      0.00335801258249510.00.002604.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-23-0/0/82299.
      0.00364401251874860.00.002506.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-23-0/0/80497.
      0.00331701230517920.00.002493.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-23-0/0/73157.
      0.00369501161290400.00.002231.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-23-0/0/64532.
      0.00378101071852710.00.001994.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-23-0/0/57936.
      0.00369401008643700.00.001783.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-23-0/0/49357.
      0.0041100921248310.00.001502.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-23-0/0/43419.
      0.0042550858865550.00.001340.60
      ::1ht
      Found on 2025-02-14 06:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31839333fc839333fc97fa56d9

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.130.214)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Wednesday, 12-Feb-2025 05:49:38 CET
      Restart Time: Saturday, 21-Dec-2024 17:21:24 CET
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  52 days 12 hours 28 minutes 13 seconds
      Server load: 2.24 1.87 1.66
      Total accesses: 87366919 - Total Traffic: 2671.2 GB - Total Duration: 71689536293
      CPU Usage: u114.54 s1342.42 cu7679100 cs1271000 - 197% CPU load
      19.3 requests/sec - 0.6 MB/second - 32.1 kB/request - 820.557 ms/request
      6 requests currently being processed, 0 workers gracefully restarting, 5 idle workers
      ._W._W_W_W.W.W_.................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21-0/0/4928035.
      0.0014036978974670.00.00154594.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      1-21320350/166/4877721_
      22.070036543887740.04.84152883.97
      10.0.1.161http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      2-21129740/75/4822177W
      7.580036161633290.04.26151699.13
      10.0.0.105http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250212054930d416328b
      
      3-21-0/0/4765881.
      0.005035742523420.00.00149386.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      4-21171780/39/4710746_
      3.5101835364027820.01.87147298.66
      10.0.37.238http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      5-21130670/53/4639911W
      14.630034863407950.01.31145759.16
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /-fun/sports-tv?cfg_sessionid=20250212054903ZA72367ac283f3e
      
      6-2181860/102/4568742_
      9.70015334309405300.03.25143198.44
      10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CscBFUJc3wuEkmdY
      
      7-21183030/29/4484358W
      3.020033690022030.01.13140895.13
      10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-21185980/27/4378949_
      4.52019532967471250.01.23137259.59
      10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CscBG-VFb3ryqzn
      
      9-21196600/20/4258200W
      1.910032192646540.01.53133352.14
      10.0.0.105http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025021205493766ae34c3
      
      10-21-0/0/4068686.
      0.0016031005217970.00.00127826.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-21113780/82/3781440W
      10.900029153027440.02.73118467.71
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /topvblwin7tc/index.html?w_id=20384288782&a_id=727784880122
      
      12-21-0/0/3509736.
      0.002027454126780.00.00109828.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-21188480/26/3247708W
      2.740025695036060.00.74101897.34
      10.0.37.238http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025021205493719d12222
      
      14-21132530/72/2989609_
      7.83021123815039530.03.2893524.95
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsUBzX0U2f2NLtR
      
      15-21-0/0/2752605.
      0.0062022202609450.00.0086019.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-21-0/0/2534639.
      0.0039020533641800.00.0079146.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-21-0/0/2263923.
      0.0018666018580391160.00.0070729.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-21-0/0/2040340.
      0.00244057316948037250.00.0063757.03
      10.0.1.161http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250211230244ZA73767abc904
      
      19-21-0/0/1811703.
      0.0024472015170732390.00.0056743.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-21-0/0/1569809.
      0.0024485013303777000.00.0048927.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-21-0/0/1363346.
      0.0024095011717975380.00.0042788.28
      10.0.68.74http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      22-21-0/0/1136600.
      0.002446609910056670.00.0035466.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-21-0/0/934408.
      0.002448608300060670.00.0029251.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-21-0/0/779372.
      0.002449207040734190.00.0024426.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-21-0/0/660567.
      0.003590906063105940.00.0020632.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-21-0/0/585343.
      0.003590305436946600.00.0018270.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-21-0/0/522067.
      0.003592104920351810.00.0016337.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-21-0/0/481207.
      0.003591804550064310.00.0014992.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-21-0/0/415557.
      0.003592403985299090.00.0012871.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-21-0/0/349106.
      0.004007603471164770.00.0010928.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-21-0/0/289308.
      0.006040002977822030.00.009074.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-21-0/0/230410.
      0.006039902490621430.00.007210.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-21-0/0/191020.
      0.00601807142148598280.00.005968.88
      10.0.0.105http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502111306350f2bed78
      
      34-21-0/0/165358.
      0.006040401917893680.00.005172.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-21-0/0/137826.
      0.006040301671242070.00.004280.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-21-0/0/123447.
      0.006036601550590450.00.003838.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-21-0/0/108759.
      0.006038701397321700.00.003375.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-21-0/0/102796.
      0.006040201328681060.00.003166.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-21-0/0/99185.
      0.006039701293562300.00.003074.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-21-0/0/96883.
      0.007240501270712430.00.003036.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-21-0/0/92911.
      0.007241001248294440.00.002885.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-21-0/0/87583.
      0.007240301176391050.00.002729.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-21-0/0/82982.
      0.007241701131907570.00.002597.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-21-0/0/86812.
      0.007241501149580260.00.002715.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-21-0/0/79689.
      0.007214814041085782860.00.002445.17
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /corp-landing?cfg_sessionid=vtTLFk7RpGyx_slash_TeKlOePQhWMX
      
      46-21-0/0/77214.
      0.007239501058498360.00.002447.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-21-0/0/62396.
      0.007214778928023140.00.001944.74
      10.0.0.242http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250211094706ZA92367ab0e8af3
      
      48-21-0/0/52940.
      0.00723730836587330.00.001635.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-21-0/0/47241.
      0.00723050793286820.00.001457.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-21-0/0/43332.
      
      Found on 2025-02-12 04:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d0207866d02078661f899a2f

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.128.73)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Monday, 10-Feb-2025 04:24:00 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:33 CEST
      Parent Server Config. Generation: 42
      Parent Server MPM Generation: 41
      Server uptime:  123 days 3 hours 10 minutes 27 seconds
      Server load: 0.68 0.66 0.69
      Total accesses: 192067764 - Total Traffic: 5950.8 GB - Total Duration: 157631751726
      CPU Usage: u181.93 s2747.82 cu17108000 cs2777760 - 187% CPU load
      18.1 requests/sec - 0.6 MB/second - 32.5 kB/request - 820.709 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      .___W_W__W......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-41-0/0/11245792.
      0.003817984812613970.00.00359006.59
      10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CtEBMVN8ugXDLhA
      
      1-41167290/245/11114537_
      14.3413483891895800.05.47354728.88
      10.0.0.242http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250210042355ZA42267a9714b
      
      2-41169100/235/11009063_
      12.81018383053242200.06.60351968.69
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /topvblwin7tc/index.html?w_id=14153247106&a_id=730369674909
      
      3-41171700/218/10875695_
      20.94016781968594780.05.80347016.19
      10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CssBBxjRiy9eBIU
      
      4-41172440/226/10728314W
      12.250081079820870.04.74342329.13
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      5-41172490/224/10580378_
      15.3601679892660370.06.08338153.13
      10.0.0.99http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      6-41200190/210/10399956W
      15.410078584028930.05.80332236.88
      10.0.37.238http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250210042359540cdd59
      
      7-41214480/190/10197455_
      13.20024477253377700.05.71326146.75
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CscBF8Jx4giYhiW
      
      8-41226180/183/9931519_
      9.8301375297753950.04.55317097.69
      10.0.1.161http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35007019857600633193_173915781046
      
      9-41302700/138/9629927W
      6.970073323713370.03.30306474.97
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CtEBMVN8ugXDLhA
      
      10-41-0/0/9187662.
      0.002943670699350950.00.00292861.19
      10.0.1.161http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250210041900ZA23367a97024
      
      11-41-0/0/8564927.
      0.0073003666803222790.00.00271965.28
      10.0.1.161http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250210022212ZA19767a954c4
      
      12-41-0/0/7881523.
      0.007359062414445350.00.00249550.34
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      13-41-0/0/7188566.
      0.00736819257682492400.00.00227628.77
      10.0.1.82http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CroBsDje9HjS3Ft
      
      14-41-0/0/6551696.
      0.0017046053457733100.00.00207070.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-41-0/0/5948526.
      0.0017041049071019710.00.00187545.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-41-0/0/5401273.
      0.0020375044971059880.00.00169987.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-41-0/0/4878239.
      0.0020407041263715130.00.00153512.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-41-0/0/4339156.
      0.0020160036998468700.00.00136010.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-41-0/0/3793884.
      0.002006719132951614870.00.00119299.85
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.Cr4BEHW_CT2mq_FPJI
      
      20-41-0/0/3274497.
      0.0031346028919175930.00.00102953.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-41-0/0/2783863.
      0.0031653024991139770.00.0087606.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-41-0/0/2326435.
      0.0033645021373351000.00.0073297.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-41-0/0/1908530.
      0.0033448017916384050.00.0059839.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-41-0/0/1593958.
      0.0033628015317253410.00.0049922.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-41-0/0/1349121.
      0.0037284013174513270.00.0042084.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-41-0/0/1161907.
      0.0037302011532159700.00.0036323.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-41-0/0/1024968.
      0.0037365010400125720.00.0031886.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-41-0/0/909326.
      0.003735909253003310.00.0028264.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-41-0/0/792483.
      0.003734208201145960.00.0024664.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-41-0/0/651082.
      0.0037140866980606440.00.0020186.96
      10.0.0.242http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250209180446ZA19667a8e02e35
      
      31-41-0/0/535168.
      0.003731205930174960.00.0016415.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-41-0/0/430083.
      0.0015793804973854120.00.0013326.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-41-0/0/350403.
      0.0015773404240518010.00.0010827.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-41-0/0/288570.
      0.0015789803626045740.00.008806.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-41-0/0/245584.
      0.0015779103184333890.00.007477.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-41-0/0/215010.
      0.0015779602900095520.00.006491.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-41-0/0/185067.
      0.0015794702578623920.00.005607.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-41-0/0/173016.
      0.0015779802419518740.00.005281.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-41-0/0/148462.
      0.0015794102180264660.00.004433.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-41-0/0/133455.
      0.0015781402002114870.00.003954.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-41-0/0/124169.
      0.0015793501866325450.00.003754.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-41-0/0/111943.
      0.0015793001706067240.00.003424.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-41-0/0/109191.
      0.0015771201664013520.00.003288.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-41-0/0/107348.
      0.0015779301617835480.00.003236.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-41-0/0/92797.
      0.0015792701479196180.00.002824.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-41-0/0/85371.
      0.0015794201402739350.00.002553.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-41-0/0/84341.
      0.0021810001368912420.00.002584.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-41-0/0/67070.
      0.0021795401207003530.00.002002.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-41-0/0/61660.
      0.0021809401158407930.00.001870.88
      ::1http/1.1lws.alb.c
      Found on 2025-02-10 03:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31f37820e2f37820e2a323a598

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.128.185)
      
      Server Version: Apache/2.4.62 ()
      Server MPM: prefork
      Server Built: Aug 13 2024 20:16:58
      
      Current Time: Saturday, 08-Feb-2025 05:44:53 CET
      Restart Time: Tuesday, 17-Dec-2024 11:04:12 CET
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  52 days 18 hours 40 minutes 41 seconds
      Server load: 1.65 1.36 1.31
      Total accesses: 88423002 - Total Traffic: 2699.7 GB - Total Duration: 75097199952
      CPU Usage: u138.49 s1311.8 cu7881850 cs1283650 - 201% CPU load
      19.4 requests/sec - 0.6 MB/second - 32.0 kB/request - 849.295 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      ___W_..._._.W_.W._..............................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22212020/87/4915833_
      6.150437997114360.02.15154166.33
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-22215240/100/4859782_
      6.80016537635536710.01.57152167.55
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.Cs8B1FjBCXB0Xn1
      
      2-223290/20/4809572_
      1.270737228226630.00.73150754.27
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1
      
      3-22216420/77/4759353W
      6.200036763922740.02.71148977.88
      10.0.37.238http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502080544527a90cd61
      
      4-2285700/195/4694417_
      15.360036365179940.05.35147162.25
      10.0.0.99http/1.1dummy.cloudioo.net:80GET /Logging/.env HTTP/1.1
      
      5-22-0/0/4627482.
      0.001035875626170.00.00144919.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      6-22-0/0/4563136.
      0.0036035363300950.00.00142988.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      7-22-0/0/4475598.
      0.005221434752014570.00.00140278.91
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CtQBEdm176Ny7RU
      
      8-2298700/145/4378747_
      9.370136534046608670.04.82137405.44
      10.0.0.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502080544513fce451f
      
      9-22-0/0/4259410.
      0.0029033213831330.00.00133567.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-22238840/88/4095900_
      4.56010532083667560.02.14128694.40
      10.0.1.161http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250208054450ZA52667a6e142b9
      
      11-22-0/0/3808417.
      0.0024030290341470.00.00119034.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-22101660/163/3538179W
      11.090028452054740.04.98110828.09
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /corp-landing?cfg_sessionid=fNu5FzCUMfpYKXaotf2I3QrPQPYPE8_
      
      13-22251070/64/3294121_
      6.300195026789824620.02.26103034.76
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /football/liverpool-are-not-the-best-in-the-world-says-slot
      
      14-22-0/0/3044966.
      0.00291025050234700.00.0095262.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-22265380/298/2805510W
      30.970023298133510.09.5887773.92
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      16-22-0/0/2600969.
      0.00261021748988440.00.0081234.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-22265530/292/2360103_
      22.8004219859802090.08.2473639.94
      10.0.1.161http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250208054441ZA39367a6e139
      
      18-22-0/0/2131843.
      0.0019113918126937660.00.0066487.01
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CssBoPgpw6QvYwx
      
      19-22-0/0/1900208.
      0.00244016290628250.00.0059224.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-22-0/0/1643134.
      0.00919014281049350.00.0051395.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-22-0/0/1419426.
      0.00926012457862820.00.0044012.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-22-0/0/1221903.
      0.0029365010836631560.00.0038097.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-22-0/0/997064.
      0.002936109094133340.00.0030990.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-22-0/0/836467.
      0.00324671627735530630.00.0026137.61
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /iazavrbe-1000tt/index.html?ttclid=E.C.P.CtEBotkmo-wG7oyRVB
      
      25-22-0/0/683726.
      0.003287306475322670.00.0021252.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-22-0/0/610885.
      0.003287105843811310.00.0019020.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-22-0/0/543175.
      0.003280705276045490.00.0016902.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-22-0/0/489395.
      0.003276504788933030.00.0015253.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-22-0/0/437637.
      0.003282304384222840.00.0013647.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-22-0/0/378496.
      0.003383103839228740.00.0011714.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-22-0/0/311997.
      0.003375103298399250.00.009704.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-22-0/0/243813.
      0.003385302746204800.00.007607.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-22-0/0/203288.
      0.003380602383525880.00.006297.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-22-0/0/167819.
      0.003658902046554220.00.005182.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-22-0/0/141319.
      0.003657901815707400.00.004376.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-22-0/0/129228.
      0.003656901717940070.00.004002.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-22-0/0/116999.
      0.003655201584061070.00.003622.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-22-0/0/105177.
      0.003656601485402620.00.003257.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-22-0/0/93859.
      0.003643501359725740.00.002866.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-22-0/0/92653.
      0.003650501354785850.00.002826.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-22-0/0/88465.
      0.003657501300573580.00.002730.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-22-0/0/84231.
      0.003654901248004200.00.002598.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-22-0/0/83014.
      0.003658301214052070.00.002578.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-22-0/0/81405.
      0.003648501212842650.00.002477.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-22-0/0/79211.
      0.003656501189938360.00.002448.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-22-0/0/72552.
      0.004606901127958990.00.002217.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-22-0/0/63854.
      0.004606801034058050.00.001973.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-22-0/0/57193.
      0.00460620976806490.00.001759.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-22-0/0/49027.
      0.00460430896105430.00.001493.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-22-0/0/43114.
      0.00460590839523610.00.001330.89
      ::1
      Found on 2025-02-08 04:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31972e86a2972e86a2c76fa4c1

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.141.216)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 06-Feb-2025 07:17:17 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:19 CEST
      Parent Server Config. Generation: 41
      Parent Server MPM Generation: 40
      Server uptime:  119 days 6 hours 3 minutes 58 seconds
      Server load: 0.84 1.07 1.15
      Total accesses: 186212984 - Total Traffic: 5773.7 GB - Total Duration: 155276673501
      CPU Usage: u172.91 s2730.66 cu16834800 cs2764930 - 190% CPU load
      18.1 requests/sec - 0.6 MB/second - 32.5 kB/request - 833.866 ms/request
      10 requests currently being processed, 0 workers gracefully restarting, 32 idle workers
      _W.____.___.WW._W__W_._W_.______..__._____._._WWW__.C_..........
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-40322520/53/10834561_
      6.5018382422198690.01.92346470.03
      10.0.1.128http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      1-4017440/150/10715822W
      10.4418081597320230.05.84342603.50
      10.0.37.238http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025020607165865e738a6
      
      2-40-0/0/10616961.
      0.008080576689700.00.00338857.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      3-4026300/43/10481511_
      4.03213879723496620.00.83334317.97
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CtABaq9vAYkD3e8
      
      4-40121770/20/10339270_
      1.94230878701804670.00.52330727.75
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsIBcZJ6xcidrFR
      
      5-4049750/54/10181757_
      3.252217777578395440.00.76325811.94
      10.0.1.128http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250206071653ZA52667a453d5f18e5&e
      
      6-4069550/29/10016406_
      1.6518576417966020.00.64320327.00
      10.0.0.242http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      7-40-0/0/9824566.
      0.0012074919389370.00.00313719.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-4055990/48/9587606_
      9.69272873251423080.01.60305982.63
      10.0.37.238http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502060717139b650f3f
      
      9-40122810/13/9285189_
      0.65013771198292120.00.33297099.56
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CsgBmMhwmF3_1Az
      
      10-40115620/8/8834870_
      0.53013068427555190.00.29281677.78
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskB4198kNMIDyw
      
      11-40-0/0/8217997.
      0.000064650664910.00.00261495.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-40101520/106/7593486W
      7.710060603250440.03.08240573.02
      10.0.0.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250206071716e2a3eaa6
      
      13-40123770/13/6910742W
      0.750056100943940.00.31218467.64
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      14-40-0/0/6268000.
      0.005051699886660.00.00198085.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-40123870/10/5717959_
      0.7203447755182950.00.15180247.25
      10.0.1.128http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250206071635ZA98267a453c3
      
      16-40125740/5/5232073W
      0.1310044125929690.00.12164762.36
      10.0.0.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250206071706dc6133fe
      
      17-40126080/11/4744430_
      0.3311840556372660.00.02149053.11
      10.0.37.238http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      18-40126130/8/4220669_
      0.4723436561476320.00.43132832.94
      10.0.0.242http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250206071704ZA55667a453e0
      
      19-40181960/150/3745454W
      11.032032759758840.04.29117460.28
      10.0.37.238http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502060717146339391b
      
      20-40220600/65/3246682_
      5.68269228828199250.02.74102353.28
      10.0.0.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502060717138307f790
      
      21-40-0/0/2747289.
      0.0011024919564300.00.0086438.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-40126770/11/2316978_
      0.60214521370410710.00.1672828.20
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsYB4LMrRhy4BcY
      
      23-40220750/92/1912092W
      5.291018113663100.01.8960080.95
      10.0.37.238http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250206071715229bc2c2
      
      24-40223780/75/1621587_
      3.72065515613951070.02.1350884.56
      10.0.0.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250206071715e5397061
      
      25-40-0/0/1371352.
      0.003013545040570.00.0042963.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-40126870/7/1178793_
      0.39220511838893940.00.1536883.56
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CssBW3ZiK3nl65w
      
      27-40128700/6/1043051_
      0.370410596396370.00.0132406.38
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      28-40128850/5/916715_
      0.3721979452716290.00.2728622.57
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.Cr0BpJXejF8rdbA
      
      29-40128900/4/795589_
      0.1621448336168820.00.0124865.34
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsgBE5gZu6Am_Pz
      
      30-40129330/11/669301_
      1.282247189223830.00.2320753.63
      10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      31-40129380/17/548572_
      0.7121196106745580.00.0317020.57
      10.0.0.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250206071714efb52cba
      
      32-40-0/0/453495.
      0.00205237756050.00.0014084.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-40-0/0/356463.
      0.00104371800990.00.0011019.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-40226590/69/295957_
      3.68203825712250.01.309129.47
      10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      35-40130390/4/253043_
      0.2911953359195840.00.287740.17
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskBm-BPJHieD8m
      
      36-40-0/0/210149.
      0.00702915094130.00.006422.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-40130980/2/192028_
      0.101772717275580.00.015842.21
      10.0.1.128http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250206071711ZA45267a453e7ca
      
      38-40131410/9/169069_
      0.32072475875800.00.175117.64
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1
      
      39-40131460/24/155580_
      1.290172255919970.00.624691.99
      10.0.37.238http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      40-40131510/6/139871_
      0.372262098354900.00.154231.19
      10.0.0.242http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      41-40231420/95/129538_
      8.3611851997680550.04.103890.54
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.Cs4Bis5vEQn1E-s
      
      42-40-0/0/123605.
      0.00901895914060.00.003758.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-40134670/5/108593_
      0.980641705878730.00.083287.95
      10.0.0.242http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250206071713ZA75367a453e9bc
      
      44-40-0/0/105014.
      0.00601634217740.00.003231.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-40135230/6/99770_
      0.20001599864550.00.263060.41
      10.0.68.74http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      46-40135660/1/90997W
      0.002701515432180.00.002797.82
      10.0.0.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202
      Found on 2025-02-06 06:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31972e86a2972e86a22a98c1ee

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.141.216)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 04-Feb-2025 13:55:16 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:19 CEST
      Parent Server Config. Generation: 40
      Parent Server MPM Generation: 39
      Server uptime:  117 days 12 hours 41 minutes 57 seconds
      Server load: 4.51 3.84 3.57
      Total accesses: 183509810 - Total Traffic: 5691.1 GB - Total Duration: 152394868355
      CPU Usage: u173.75 s2694.29 cu16648500 cs2733370 - 191% CPU load
      18.1 requests/sec - 0.6 MB/second - 32.5 kB/request - 830.445 ms/request
      14 requests currently being processed, 0 workers gracefully restarting, 2 idle workers
      WW_W_WWW.WW.WW.W..W......W.W....................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-39214070/129/10671568W
      12.660081284113650.04.31341282.16
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /quizvrzapt-1000tt/index.html?ttclid=E.C.P.CscB0VbGHJtaLe-K
      
      1-3972320/37/10554822W
      2.600080471342400.01.07337536.25
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.Cs4Bc8H-JciQ3N_i
      
      2-3975300/30/10455468_
      2.720079455021370.00.56333776.78
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      3-39106320/19/10322533W
      1.210078616679890.00.49329290.78
      10.0.0.242http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250204135513ZA76867a20e31
      
      4-39217660/120/10182316_
      11.320113477607365330.03.80325750.47
      10.0.0.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250204135514e830e779
      
      5-39236230/124/10025170W
      10.650076486223440.04.12320796.91
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /quizvrzapt-1000tt/index.html?ttclid=E.C.P.CsUBhkGb-LdK_Xgj
      
      6-39130840/2/9862614W
      0.230075340663230.00.16315424.75
      10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250204135515ae27b82f
      
      7-39267970/107/9673577W
      8.550073857617360.03.11308902.38
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CtABj-580vn5AjZ
      
      8-39-0/0/9441731.
      0.0017072232114710.00.00301307.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-39304770/90/9145149W
      8.030070198921670.02.37292668.81
      10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250204135514b0be1e2d
      
      10-39271680/93/8702456W
      8.030067469864270.03.03277478.16
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=RoWv4nXq9mmBvyifJNPr4DwRUjOToK7Z7wJt6UXjR8s
      
      11-39-0/0/8103473.
      0.0010063793595860.00.00257931.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-3975350/37/7486893W
      2.240059791208600.01.09237259.61
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      13-398430/76/6817796W
      6.860055363201360.02.27215518.92
      10.0.1.128http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250204135514ZA93667a20e320f
      
      14-39-0/0/6182388.
      0.0013051008620700.00.00195431.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-3978280/30/5639408W
      2.940047117695700.00.81177767.14
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskBpPWEu0Ey5_Y
      
      16-39-0/0/5163226.
      0.004043541668700.00.00162587.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-39-0/0/4681283.
      0.0016040017884890.00.00147077.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-3978430/33/4168998W
      2.930036096839870.00.81131193.19
      10.0.0.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502041355144fbf9ac1
      
      19-39-0/0/3696860.
      0.0012032320365420.00.00115951.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-39-0/0/3207091.
      0.00124028453942950.00.00101100.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-39-0/0/2715489.
      0.0055024595743940.00.0085445.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-39-0/0/2289510.
      0.00110021078775880.00.0071988.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-39-0/0/1890495.
      0.0048017863584700.00.0059412.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-39-0/0/1604528.
      0.0058015397151520.00.0050356.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-3943100/199/1360391W
      13.800013366848960.03.6942630.52
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskB77GFLG2fHZD
      
      26-39-0/0/1168601.
      0.00118011671084710.00.0036582.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-3943200/216/1031341W
      17.910010412813430.06.4932055.24
      10.0.0.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502041355144c0faba3
      
      28-39-0/0/904953.
      0.0010709271239760.00.0028265.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-39-0/0/786383.
      0.0011108176540070.00.0024573.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-39-0/0/662492.
      0.006207042003310.00.0020541.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-39-0/0/544063.
      0.005605984741640.00.0016885.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-39-0/0/448758.
      0.001105107852090.00.0013950.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-39-0/0/352710.
      0.0026704254748380.00.0010915.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-39-0/0/292304.
      0.0024903702841030.00.009025.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-39-0/0/249734.
      0.0025003240528880.00.007647.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-39-0/0/207827.
      0.0015902802560950.00.006362.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-39-0/0/189564.
      0.0057429922609847860.00.005773.39
      10.0.1.128http/1.1secure-landings.api.cloudioo.nePOST /commit-payment?cfg_sessionid=20250204134529ZA57367a20be95
      
      38-39-0/0/167233.
      0.0071702372706640.00.005068.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-39-0/0/153085.
      0.0075502144052680.00.004625.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-39-0/0/138006.
      0.0076301989338030.00.004181.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-39-0/0/127631.
      0.0074401893072510.00.003839.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-39-0/0/122189.
      0.0074501799732930.00.003725.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-39-0/0/106261.
      0.0062401595740810.00.003214.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-39-0/0/103025.
      0.0075001529110110.00.003182.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-39-0/0/98531.
      0.0075401502069700.00.003034.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-39-0/0/89537.
      0.0076001415222350.00.002755.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-39-0/0/82641.
      0.0093301319481210.00.002498.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-39-0/0/68789.
      0.00325801199616390.00.002094.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-39-0/0/61219.
      0.00324301082549910.00.001847.12
      ::1http/
      Found on 2025-02-04 12:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c18c6d75c18c6d7cc698dfa

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.141.196)
      
      Server Version: Apache/2.4.62 ()
      Server MPM: prefork
      Server Built: Aug 13 2024 20:16:58
      
      Current Time: Sunday, 02-Feb-2025 18:18:51 CET
      Restart Time: Thursday, 19-Dec-2024 08:34:16 CET
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  45 days 9 hours 44 minutes 35 seconds
      Server load: 1.98 2.51 2.89
      Total accesses: 76289927 - Total Traffic: 2331.6 GB - Total Duration: 65030164165
      CPU Usage: u115.35 s1192.06 cu7007170 cs1145090 - 208% CPU load
      19.4 requests/sec - 0.6 MB/second - 32.0 kB/request - 852.408 ms/request
      13 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      _.W._WWWWW_WW_._CWW._W........W.................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2067270/30/4175157_
      2.5107432930198070.00.83131045.24
      10.0.1.128http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250202181825ZA338679fa8e1e7
      
      1-20-0/0/4136594.
      0.002032527733420.00.00129615.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      2-2030910/50/4094801W
      4.850032194818930.01.52128614.55
      10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250202181848f5d806b6
      
      3-20-0/0/4044931.
      0.004031802510100.00.00126779.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      4-20212980/119/4004181_
      10.3904131475309590.03.95125914.41
      10.0.1.128http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250202181841ZA282679fa8f1
      
      5-20232900/91/3938153W
      9.951031035200050.03.25123317.22
      10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025020218184923037849
      
      6-2033550/27/3877530W
      2.410030563417620.00.82122093.37
      10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502021818501b9afa6e
      
      7-2054580/30/3804521W
      1.950030005679340.01.17119294.83
      10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CssBUbtYloTsUoA
      
      8-20242200/98/3729957W
      5.910029504079730.02.72117159.46
      10.0.0.96http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250202181850ZA208679fa8f
      
      9-20243490/91/3633043W
      5.700028818605620.02.72113841.30
      10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CssBYk25L3q4GBL
      
      10-20243540/93/3501938_
      5.63059827838163040.02.28109512.99
      10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502021818493472e4ed
      
      11-2093160/14/3271019W
      0.920026346616690.00.58102471.56
      10.0.0.96http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250202181846ZA518679fa8f6
      
      12-2069570/30/3040581W
      1.820024830118030.01.1894967.32
      10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502021818480a3c543b
      
      13-2073340/16/2804728_
      0.84015323191846980.00.5887691.30
      10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CrsB7aXW1vpznIC
      
      14-20-0/0/2609315.
      0.000021810079040.00.0081496.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-2073350/23/2423745_
      1.2505420335427070.00.4575704.67
      10.0.0.96http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250202181847ZA349679fa8f7
      
      16-2073401/31/2232846C
      1.700018912802410.21.1569852.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-20244470/105/2053178W
      7.410017431290430.02.3963961.43
      10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250202181850b8d03fce
      
      18-20246170/83/1854950W
      6.360015908450670.02.9658038.54
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      19-20-0/0/1675007.
      0.003014489680760.00.0052345.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-2093210/14/1476535_
      1.66015212896194120.00.8046238.31
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CssB7KYIEIHY-BH
      
      21-2054320/145/1285574W
      10.720011348809130.05.2340056.07
      10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /corp-landing?cfg_sessionid=2b5ghgxlbh9qvB7C6vwvjxuvIaLSVEa
      
      22-20-0/0/1081899.
      0.004909633017630.00.0033740.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-20-0/0/916948.
      0.006108327934640.00.0028690.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-20-0/0/754806.
      0.005606971402280.00.0023518.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-20-0/0/645518.
      0.005106055712400.00.0020119.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-20-0/0/558253.
      0.006205280452990.00.0017378.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-20-0/0/499158.
      0.004304770620290.00.0015544.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-20-0/0/454017.
      0.0011604379831320.00.0014101.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-20-0/0/402191.
      0.0012903946804150.00.0012535.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-2082380/183/347908W
      14.66003468108000.06.2510834.62
      10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250202181848d6e04a3b
      
      31-20-0/0/279153.
      0.003102893973470.00.008715.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-20-0/0/230756.
      0.002002472139150.00.007155.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-20-0/0/187211.
      0.007402118269660.00.005788.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-20-0/0/161181.
      0.0010501878649660.00.005004.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-20-0/0/140881.
      0.004201695598380.00.004354.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-20-0/0/122005.
      0.00248601499604310.00.003798.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-20-0/0/112274.
      0.00256901399965940.00.003510.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-20-0/0/102408.
      0.00249401303959680.00.003202.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-20-0/0/95938.
      0.00259401239674520.00.002923.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-20-0/0/88950.
      0.00257501162434480.00.002784.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-20-0/0/84273.
      0.00248301113882710.00.002631.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-20-0/0/84724.
      0.00259701087976960.00.002650.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-20-0/0/83364.
      0.00259001082187980.00.002647.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-20-0/0/74599.
      0.00257801014789880.00.002325.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-20-0/0/75595.
      0.00253201010988140.00.002365.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-20-0/0/70621.
      0.0025850960801780.00.002208.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-20-0/0/66284.
      0.0025000923037050.00.002079.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-20-0/0/52776.
      0.0024520795417680.00.001633.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-20-0/0/45866.
      0.002521072969846
      Found on 2025-02-02 17:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d0207866d0207866bf49b4df

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.128.73)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Saturday, 01-Feb-2025 12:18:27 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:33 CEST
      Parent Server Config. Generation: 40
      Parent Server MPM Generation: 39
      Server uptime:  114 days 11 hours 4 minutes 53 seconds
      Server load: 3.94 3.87 4.08
      Total accesses: 177468571 - Total Traffic: 5503.1 GB - Total Duration: 146307322205
      CPU Usage: u211.53 s2572.16 cu16092200 cs2607790 - 189% CPU load
      17.9 requests/sec - 0.6 MB/second - 32.5 kB/request - 824.413 ms/request
      7 requests currently being processed, 0 workers gracefully restarting, 11 idle workers
      _WW_._W._._W___.W.___.....WW....................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-39132360/3/10366584_
      0.20060978967145830.00.01331305.31
      10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025020112182647ec49da
      
      1-3934670/205/10238705W
      15.091078060905030.06.15327088.91
      10.0.0.96http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250201121815ZA680679e02f7ea8f1&e
      
      2-39175710/160/10142138W
      9.410077287682050.04.32324663.94
      10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CscBErMYIFYxxNFA
      
      3-39109350/162/10019033_
      13.53029976257347950.04.90320003.66
      10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CsQBDsDruP1dav9
      
      4-39-0/0/9879413.
      0.008075422075460.00.00315579.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      5-39225740/108/9742765_
      8.89019374317927320.02.98311655.97
      10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CsYBFLlkrGstqZe
      
      6-39179630/129/9574777W
      10.950073085105400.03.73306211.81
      10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250201121826a51df405
      
      7-39-0/0/9388186.
      0.005071840261380.00.00300521.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-39245800/95/9141165_
      8.460253570024320710.03.54292258.72
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /corp-landing?cfg_sessionid=S_plus_7UcCot_slash_TyjXYYvd1sE
      
      9-39-0/0/8863151.
      0.0014068176422220.00.00282277.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-39304080/79/8462729_
      5.8006165779838000.02.03270095.41
      10.0.0.96http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250201121822ZA819679e02fed1
      
      11-3916120/53/7905366W
      4.370062249781370.00.96251280.50
      10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CskBPIW1rRrdy2Ue
      
      12-3968430/39/7269132_
      2.76043258119264670.01.35230173.97
      10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CsgBiEzUXJysIcoI
      
      13-3972490/35/6619463_
      2.34019453673607670.00.77209671.52
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskBquKte7TEGQl
      
      14-39112510/168/6027275_
      13.4202249732215110.03.97190543.41
      10.0.44.200http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      15-39-0/0/5487443.
      0.0013045739696460.00.00172946.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-39285580/212/4992989W
      21.560041998235430.06.84157135.73
      10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502011218258f986cc2
      
      17-39-0/0/4524118.
      0.0015038638323330.00.00142468.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-3972550/32/4034009_
      3.4402634715674190.01.13126427.62
      10.0.44.200http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      19-39289240/245/3535917_
      15.6109930971048180.06.45111204.31
      10.0.0.96http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250201121823ZA554679e02ff
      
      20-3972600/37/3058408_
      2.41023527253323370.00.4296208.59
      10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CsUBiyDYtAOEhWG
      
      21-39-0/0/2613179.
      0.0040023627146320.00.0082254.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-39-0/0/2182790.
      0.004020197267520.00.0068803.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-39-0/0/1805901.
      0.0050017022419300.00.0056639.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-39-0/0/1509828.
      0.0083014556629890.00.0047336.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-39-0/0/1283007.
      0.0077012536353490.00.0040019.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-39118290/147/1103268W
      11.400010950917990.08.3534487.61
      10.0.1.253http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CsMBLlmVyBfuPk84
      
      27-39118370/160/968848W
      14.02009838942610.05.5430138.65
      10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      28-39-0/0/861804.
      0.005108768237650.00.0026840.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-39-0/0/750607.
      0.006007750192870.00.0023365.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-39-0/0/616802.
      0.007806586141620.00.0019134.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-39-0/0/504422.
      0.008105560587280.00.0015478.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-39-0/0/410621.
      0.00738024689755680.00.0012738.33
      10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250201121710a3bb9324
      
      33-39-0/0/336477.
      0.0018603994919290.00.0010417.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-39-0/0/275240.
      0.0019403384502550.00.008420.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-39-0/0/234411.
      0.0099002964228060.00.007147.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-39-0/0/207978.
      0.0091902710471610.00.006304.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-39-0/0/177105.
      0.00299302377877740.00.005373.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-39-0/0/164912.
      0.00300002217597870.00.005049.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-39-0/0/141929.
      0.00299601997295260.00.004256.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-39-0/0/125923.
      0.00299901817647620.00.003727.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-39-0/0/118103.
      0.00319701686897330.00.003578.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-39-0/0/106447.
      0.00322301536693420.00.003267.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-39-0/0/103337.
      0.00321001490309610.00.003110.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-39-0/0/100950.
      0.00320001441913680.00.003037.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-39-0/0/88164.
      0.00317401316835160.00.002697.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-39-0/0/79925.
      0.00320701231287730.00.002395.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-39-0/0/79435.
      0.00311801205701430.00.002451.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-39-0/0/63355.
      0.00321801055775540.00.001891.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-39-0/0/57234.
      0.003056<
      Found on 2025-02-01 11:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d0207866d020786683e9eb1a

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.128.73)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 30-Jan-2025 12:17:18 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:33 CEST
      Parent Server Config. Generation: 40
      Parent Server MPM Generation: 39
      Server uptime:  112 days 11 hours 3 minutes 45 seconds
      Server load: 2.50 2.77 2.95
      Total accesses: 173711443 - Total Traffic: 5388.9 GB - Total Duration: 143163636936
      CPU Usage: u164.82 s2511.7 cu15837200 cs2563920 - 189% CPU load
      17.9 requests/sec - 0.6 MB/second - 32.5 kB/request - 824.146 ms/request
      6 requests currently being processed, 0 workers gracefully restarting, 10 idle workers
      __.W_......._._...W._...W....W__W......W_._.....................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-39138580/150/10161337_
      11.2001877480901530.03.82324910.00
      10.0.44.200http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      1-3989570/57/10035795_
      5.18022176591263990.02.13320835.66
      10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CtIBvJp6Tt2HZXW4
      
      2-39-0/0/9940680.
      0.003075833542010.00.00318325.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      3-39165480/13/9820973W
      1.030074812123960.00.46313720.13
      10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-39176810/11/9682784_
      1.450074002538800.00.23309402.97
      10.0.0.179http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      5-39-0/0/9548505.
      0.0052072916303600.00.00305597.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      6-39-0/0/9382687.
      0.0038071691614540.00.00300217.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      7-39-0/0/9200265.
      0.0044070474389820.00.00294648.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-39-0/0/8955881.
      0.0028068683676590.00.00286425.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-39-0/0/8681828.
      0.0030066863693610.00.00276634.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-39-0/0/8290341.
      0.00717364501847490.00.00264669.16
      10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CswBkl6Op9vNrOZ
      
      11-39-0/0/7747714.
      0.0050061062124360.00.00246383.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-39322140/79/7122713_
      6.02010456994681530.02.83225554.17
      10.0.1.128http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      13-39-0/0/6481542.
      0.0059052603894050.00.00205322.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-39326450/79/5896227_
      5.57021448726585840.02.32186462.28
      10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskBScjn8u27yw0
      
      15-39-0/0/5365959.
      0.0048044788853770.00.00169193.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-39-0/0/4883746.
      0.0053041140018940.00.00153777.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-39-0/0/4424453.
      0.005037831370290.00.00139403.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-3971150/201/3937618W
      17.990033954871930.06.61123428.95
      10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501301217175cbe92e9
      
      19-39-0/0/3453615.
      0.0037030287949310.00.00108642.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-395320/78/2988579_
      7.19022526657135980.02.8294047.04
      10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsgBuHjhQmWJsXA
      
      21-39-0/0/2548757.
      0.0045023078807050.00.0080280.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-39-0/0/2130605.
      0.0042019731984770.00.0067196.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-39-0/0/1762431.
      0.0026016634332260.00.0055296.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-39154570/146/1474122W
      11.550014223757760.03.9646258.40
      10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250130121716eaf158f4
      
      25-39-0/0/1250388.
      0.0027012228499720.00.0039017.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-39-0/0/1074223.
      0.009010673659210.00.0033614.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-39-0/0/945657.
      0.003109601649790.00.0029417.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-39-0/0/839923.
      0.004008538545870.00.0026168.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-397790/68/730548W
      5.18007543033280.02.2822763.67
      10.0.1.128http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130121712ZA506679b5fb877
      
      30-397870/82/598907_
      5.3202516393654280.02.6518600.65
      10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskBwAsotJ2uqQ6
      
      31-39160590/151/491232_
      10.2702485407503420.04.2115088.01
      10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CtEBXjWWcLgI8QnS
      
      32-397970/70/397443W
      5.88004529411860.02.2812337.03
      10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250130121716835088bf
      
      33-39-0/0/328045.
      0.005403883762450.00.0010152.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-39-0/0/266541.
      0.004603268598200.00.008164.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-39-0/0/226622.
      0.005602853773060.00.006917.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-39-0/0/201007.
      0.005702612608980.00.006084.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-39-0/0/171973.
      0.004902288374630.00.005217.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-39-0/0/160408.
      0.006002136864170.00.004918.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-3911400/69/137903W
      4.59001926701480.01.994126.23
      10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /panwszat12-1000tt/index.html?ttclid=E.C.P.CtMBCR0s_RAR6H1A
      
      40-3911480/69/122027_
      6.000831746164240.01.633606.98
      10.0.0.96http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130121712ZA782679b5fb8e3
      
      41-39-0/0/113564.
      0.002901606372290.00.003442.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-3911540/74/103444_
      4.5206081472692250.02.263178.63
      10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501301217173b1576ac
      
      43-39-0/0/100209.
      0.005101429713800.00.003020.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-39-0/0/98139.
      0.005501380289660.00.002953.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-39-0/0/85599.
      0.004101256447460.00.002623.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-39-0/0/77499.
      0.002001171999050.00.002326.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-39-0/0/77117.
      0.003201149316370.00.002377.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-39-0/0/61525.
      0.002401002492210.00.001835.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-39-0/0/54790.
      0.00130945718770.00.001653.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-39-0/0/47829.
      
      Found on 2025-01-30 11:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c18c6d75c18c6d7ac56707d

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.141.196)
      
      Server Version: Apache/2.4.62 ()
      Server MPM: prefork
      Server Built: Aug 13 2024 20:16:58
      
      Current Time: Tuesday, 28-Jan-2025 12:10:10 CET
      Restart Time: Thursday, 19-Dec-2024 08:34:16 CET
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  40 days 3 hours 35 minutes 54 seconds
      Server load: 2.23 2.94 3.16
      Total accesses: 66072840 - Total Traffic: 2018.3 GB - Total Duration: 56455508579
      CPU Usage: u147.2 s1035.64 cu6287520 cs1020580 - 211% CPU load
      19 requests/sec - 0.6 MB/second - 32.0 kB/request - 854.443 ms/request
      15 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      W__WW_WWWWWWWWWW___WW_...._.....................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1764190/70/3661062W
      5.640029083570980.01.82114723.05
      10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501281210084f8a42fd
      
      1-1784050/64/3626603_
      5.63014928724722740.01.85113567.10
      10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /pangvrzat12-1000tt/index.html?ttclid=E.C.P.CssB7s_8Mvb2VUc
      
      2-1744070/108/3590719_
      7.50021828426032090.04.46112656.86
      10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CsUB2bRwoCv9OUQ
      
      3-17272150/134/3546329W
      9.934028095271230.04.30110875.32
      10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025012812100514710b20
      
      4-17181610/203/3512295W
      13.310027807235110.05.55110238.81
      10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CssBHith888t-82
      
      5-17143840/34/3452000_
      3.21065227414920340.00.99107905.74
      10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025012812100819b8da41
      
      6-17203980/194/3401884W
      14.102026994596090.05.14106960.77
      10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250128121006fed7c8fe
      
      7-17242820/148/3336441W
      13.734026499178530.05.26104422.09
      10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501281210053de38b8e
      
      8-1768450/73/3270460W
      4.706026054586380.02.13102502.03
      10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250128121003a957de50
      
      9-17219820/1/3187378W
      0.091025464373120.00.0099599.63
      10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250128121007c6b38cb0
      
      10-17221500/3/3073833W
      0.231024588221130.00.1596025.62
      10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501281210076dc5184f
      
      11-174660/139/2868371W
      8.980023275775320.04.6089690.42
      10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CssBq3EfXa0qiW7
      
      12-1768500/69/2665610W
      4.280021910852490.01.6783163.01
      10.0.1.128http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250128121006ZA6646798bb0e00
      
      13-17149010/35/2459913W
      3.744020481110360.01.5976874.23
      10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501281210044a1883e9
      
      14-17221550/4/2281346W
      0.311019218158630.00.1571160.50
      10.0.0.179http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250128121008874764e9
      
      15-1746390/290/2115460W
      20.790017874353740.09.4966062.41
      10.0.0.124http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      16-17223510/5/1949978_
      0.4104816626234040.00.0161014.36
      10.0.0.96http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250128121006ZA1526798bb0e69
      
      17-1787210/62/1789919_
      7.42010115286499390.02.2255818.65
      10.0.1.128http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250128121004ZA8166798bb0ce7
      
      18-17223560/4/1608781_
      0.33059413889507900.00.2850360.74
      10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501281210081de36c34
      
      19-17223610/3/1448361W
      0.230012611912120.00.1545294.16
      10.0.44.200http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501281210090b52653b
      
      20-17223660/3/1270560W
      0.250011180922930.00.2839840.23
      10.0.0.96http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250128120936ZA5326798baf
      
      21-176260/99/1099773_
      6.7904229769107880.03.2434330.81
      10.0.1.154http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskBcxPeLrU6YBt
      
      22-17-0/0/914128.
      0.004208206207460.00.0028526.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-17-0/0/770932.
      0.003807052222010.00.0024133.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-17-0/0/628697.
      0.003405855433690.00.0019677.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-17-0/0/531851.
      0.003605033140110.00.0016648.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-1799730/60/458359_
      7.4901474372284100.02.5514317.29
      10.0.1.128http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250128121008ZA3106798bb1008
      
      27-17-0/0/408818.
      0.0020303936144030.00.0012792.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-17-0/0/368257.
      0.0092763574589530.00.0011458.04
      10.0.1.128http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250128120834ZA6546798bab214
      
      29-17-0/0/322971.
      0.0027703198867220.00.0010140.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-17-0/0/275632.
      0.0019602780449370.00.008638.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-17-0/0/215805.
      0.0029902273056470.00.006777.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-17-0/0/175593.
      0.0053401923056320.00.005430.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-17-0/0/140576.
      0.0062601634989520.00.004367.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-17-0/0/120023.
      0.0056301441339880.00.003754.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-17-0/0/104792.
      0.0063601297067040.00.003286.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-17-0/0/91130.
      0.0062201150667440.00.002848.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-17-0/0/81367.
      0.0059001063872380.00.002567.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-17-0/0/74156.
      0.006130983837300.00.002318.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-17-0/0/69593.
      0.006370932393880.00.002125.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-17-0/0/63876.
      0.005910865635010.00.002010.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-17-0/0/59746.
      0.006350820160910.00.001867.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-17-0/0/60635.
      0.005570809493980.00.001911.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-17-0/0/61085.
      0.006400820615660.00.001947.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-17-0/0/52476.
      0.005680748869030.00.001650.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-17-0/0/54857.
      0.003800760624050.00.001741.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-17-0/0/51814.
      0.006250729429490.00.001652.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-17-0/0/46918.
      0.006090685493800.00.001479.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-17-0/0/37
      Found on 2025-01-28 11:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31839333fc839333fc3712628e

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.130.214)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 04-Jun-2024 16:18:42 CEST
      Restart Time: Wednesday, 10-Apr-2024 11:22:17 CEST
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  55 days 4 hours 56 minutes 25 seconds
      Server load: 1.84 1.85 1.91
      Total accesses: 48967764 - Total Traffic: 1553.4 GB - Total Duration: 33560335612
      CPU Usage: u104.53 s550.62 cu3694380 cs555134 - 89.1% CPU load
      10.3 requests/sec - 341.5 kB/second - 33.3 kB/request - 685.356 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 3 idle workers
      ._W_WWW._WWW.W..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10-0/0/3975616.
      0.00531225493070200.00.00130625.20
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CrkB67U7ounOKiZ
      
      1-1029370/27/3949609_
      2.1505025229048070.00.56129397.37
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240604161838ZA889665f223e
      
      2-10302430/69/3922386W
      5.860025042507640.02.27129008.01
      10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /access-green-1/index.html?w_id=20641511266&a_id=6765707999
      
      3-10322740/51/3872737_
      4.270024756210090.01.43126818.77
      10.0.78.145http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      4-1035540/17/3834858W
      1.190024520617790.00.85125516.28
      10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202406041618418b7f12f8
      
      5-10278590/74/3778469W
      5.470024130508170.01.34123637.61
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /series/the-magic-tree75303/id/7/75303 HTTP/1.1
      
      6-10179840/158/3705310W
      16.630023719075180.03.94121140.89
      10.0.1.82http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240604161839ZA825665f223f
      
      7-10-0/0/3626533.
      0.003822023238877560.00.00118624.03
      10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CscB9fGH9LTos4
      
      8-10326540/60/3492211_
      4.58032122437634450.01.52114284.99
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /fngrprnt24-za-538/index.html?postbackid=64970_54233b28-227
      
      9-10326590/58/3223577W
      3.830021026747800.01.35104869.63
      10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202406041618414e8c112e
      
      10-10234260/120/2887951W
      10.220019169952280.03.7792890.84
      10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      11-10203020/149/2498230W
      11.800016854935070.04.8180234.18
      10.0.0.23http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      12-10-0/0/2050949.
      0.00102014069137080.00.0065403.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-1040440/267/1468703W
      24.050010373980370.012.5346796.62
      10.0.0.23http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      14-10-0/0/890170.
      0.009806712837780.00.0028290.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-10-0/0/507450.
      0.0090504247395640.00.0015839.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-10-0/0/302166.
      0.0084702874892270.00.009425.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-10-0/0/204295.
      0.006701442200664670.00.006255.87
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CssBZPht5LjsFisj
      
      18-10-0/0/136801.
      0.0088401716770320.00.004111.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-10-0/0/94019.
      0.006612091383636640.00.002706.54
      10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /dwnldws24-za-117/index.html?click_id=65cc8a42-227b-11ef-80
      
      20-9-0/0/68283.
      0.001137401176655450.00.001901.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-9-0/0/55417.
      0.001136701018916910.00.001536.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-9-0/0/47363.
      0.00112600951313340.00.001343.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-9-0/0/42435.
      0.00113260862622790.00.001174.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-9-0/0/36438.
      0.00112900785824210.00.00936.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-9-0/0/32142.
      0.00113730717539480.00.00850.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-9-0/0/28305.
      0.00113720646829880.00.00767.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-9-0/0/23332.
      0.00113780590762680.00.00604.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-9-0/0/19898.
      0.00112030514962990.00.00528.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-9-0/0/15839.
      0.00113690457713750.00.00403.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-9-0/0/14878.
      0.0011131244454011460.00.00392.80
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.Cr4BAE3bCEh0aEJ0V
      
      31-8-0/0/12854.
      0.00207670391264440.00.00335.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-8-0/0/11741.
      0.00207580364916760.00.00332.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-8-0/0/9687.
      0.00207860341305260.00.00259.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-8-0/0/8851.
      0.00207130320711650.00.00231.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-8-0/0/7859.
      0.00206970302134510.00.00233.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-8-0/0/7463.
      0.00212500296992480.00.00213.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-8-0/0/6270.
      0.00211850282150210.00.00154.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-8-0/0/7596.
      0.00212480266990100.00.00208.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-8-0/0/5737.
      0.00212580231400700.00.00167.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-8-0/0/6759.
      0.00212600256132730.00.00195.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-8-0/0/5252.
      0.00212530247783210.00.00139.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-8-0/0/5238.
      0.00212520224616640.00.00139.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-8-0/0/4711.
      0.00212420212169330.00.00136.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-8-0/0/3705.
      0.00212130199112070.00.0093.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-8-0/0/3246.
      0.00211190179328320.00.0088.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-8-0/0/2380.
      0.00212450164426570.00.0071.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-8-0/0/2884.
      0.00212510171487260.00.0073.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-8-0/0/2550.
      0.00212300139476710.00.0064.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-8-0/0/2158.
      0.00212570151531500.00.0051.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-8-0/0/3148.
      0.00212590144259690.00.0082.12
      ::1http/1.1lws.alb.cloudioo.net:81
      Found on 2024-06-04 14:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d0207866d0207866ab6c731f

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.128.73)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 02-Jun-2024 15:00:36 CEST
      Restart Time: Wednesday, 17-Apr-2024 10:41:45 CEST
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  46 days 4 hours 18 minutes 50 seconds
      Server load: 2.43 2.14 2.06
      Total accesses: 42626762 - Total Traffic: 1366.4 GB - Total Duration: 28825470522
      CPU Usage: u164.18 s496.14 cu3279560 cs490401 - 94.5% CPU load
      10.7 requests/sec - 359.1 kB/second - 33.6 kB/request - 676.229 ms/request
      7 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      C__WWW_._WW____W................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8117741/34/3440229C
      2.850021928213440.21.32113942.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      1-8126070/26/3414414_
      1.98065821788489500.00.86113333.53
      10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202406021500345b3d3414
      
      2-8311440/106/3387578_
      8.76011921596337360.03.77112590.63
      10.0.0.23http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      3-815960/63/3354320W
      5.1624021374538490.01.87111569.90
      10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /naledi-dam-(olifants-west-game-reserve)/ol-donyo-lodge-chy
      
      4-8134050/19/3316472W
      1.270021143956440.00.44110021.35
      10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024060215003470774ed9
      
      5-8245790/202/3271950W
      17.040020867934000.06.84108117.75
      10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /topvblvr36/index.html?w_id=18967654997&a_id=683578377788&p
      
      6-886780/284/3221364_
      33.940020541525990.09.87106896.20
      10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      7-8-0/0/3136563.
      0.0035020027236350.00.00103960.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-8313230/117/3032733_
      15.7405519444767100.04.0199986.05
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240602150032ZA269665c6cf0
      
      9-8201350/215/2826952W
      17.080018301760730.06.0093079.28
      10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /fngrprnt24-za-538/index.html?postbackid=64970_18641601-20d
      
      10-854920/62/2534286W
      4.770016695842350.01.6782177.73
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      11-8253650/174/2212075_
      16.81071614768626130.04.5571214.26
      10.0.0.96http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024060215003456f9ce71
      
      12-8181190/220/1833341_
      21.26013712392251900.06.6558751.26
      10.0.0.23http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      13-861320/69/1360282_
      6.080719481781170.01.7543247.87
      10.0.1.82http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240602150032ZA686665c6cf0
      
      14-862660/64/816726_
      5.4508785981568410.01.9426158.64
      10.0.0.96http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240602150033da0a0271
      
      15-862710/61/441064W
      6.22103551626940.02.3614016.76
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /index.html?click_id=cce1957c-20da-11ef-96f2-ed29104cd2cd&c
      
      16-8-0/0/264801.
      0.00130202354024800.00.008330.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-8-0/0/172175.
      0.00131601719854840.00.005227.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-8-0/0/106488.
      0.00114001248940020.00.003236.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-8-0/0/71175.
      0.00131201013020920.00.002068.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-8-0/0/52683.
      0.0010865228834323210.00.001521.87
      10.0.0.118http/1.1lws.alb.cloudioo.net:81GET /cricketzat11-1000tt/index.html?ttclid=E.C.P.CssBrJ7FxXIs7S
      
      21-8-0/0/42659.
      0.00110080742579190.00.001214.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-8-0/0/38628.
      0.0010865669698747380.00.001086.82
      10.0.0.96http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202406021159283b0ba936
      
      23-8-0/0/31451.
      0.001088331613118470.00.00847.31
      10.0.1.82http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      24-8-0/0/25533.
      0.00110350535616150.00.00691.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-8-0/0/24725.
      0.00109720501228070.00.00654.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-8-0/0/21040.
      0.00647380451139250.00.00584.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-8-0/0/16699.
      0.00714740397678510.00.00443.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-8-0/0/15043.
      0.00714700374720180.00.00442.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-8-0/0/12807.
      0.00714810325971660.00.00322.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-8-0/0/10916.
      0.0071281145301735870.00.00260.87
      10.0.1.82http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      31-8-0/0/8772.
      0.00714830256810460.00.00235.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-8-0/0/9780.
      0.00712750262843330.00.00269.58
      10.0.73.84http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      33-8-0/0/6950.
      0.00714420215947920.00.00171.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-8-0/0/6919.
      0.00713860209895600.00.00187.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-8-0/0/5975.
      0.00714870200164090.00.00148.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-8-0/0/5983.
      0.00714900204150780.00.00173.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-8-0/0/4708.
      0.00714280169775580.00.00120.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-8-0/0/4411.
      0.00714330166119600.00.00134.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-8-0/0/4621.
      0.00714620181286490.00.00118.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-8-0/0/4465.
      0.00714710165676270.00.00139.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-8-0/0/2996.
      0.00714880142986040.00.0074.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-8-0/0/3334.
      0.00714650149933780.00.00101.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-8-0/0/3298.
      0.00714790138755280.00.0088.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-8-0/0/2550.
      0.00714920128988090.00.0064.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-0-0/0/1811.
      0.0011131500123490050.00.0043.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-0-0/0/1923.
      0.0011131200122748610.00.0052.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-0-0/0/1844.
      0.0011131470122486400.00.0062.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-0-0/0/1715.
      0.0011131890117291140.00.0049.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-0-0/0/1525.
      0.0011131880102561010.00.0040.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-0-0/0/1919.
      0.0011131750113749810.00.0046.22
      ::1http/1.1
      Found on 2024-06-02 13:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319e40a8f79e40a8f735727e91

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.130.8)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Saturday, 01-Jun-2024 09:36:58 CEST
      Restart Time: Wednesday, 24-Apr-2024 15:15:46 CEST
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  37 days 18 hours 21 minutes 12 seconds
      Server load: 1.64 1.50 1.45
      Total accesses: 35032675 - Total Traffic: 1121.1 GB - Total Duration: 23708784763
      CPU Usage: u123.22 s397 cu2682720 cs392656 - 94.3% CPU load
      10.7 requests/sec - 360.3 kB/second - 33.6 kB/request - 676.762 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 4 idle workers
      _WWWWWWW_W__....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-7158330/27/2832366_
      1.55030417921179590.00.4293923.41
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CskB_IXwsrmoIg9
      
      1-737110/131/2811309W
      8.520017773516380.04.1492960.47
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-7274670/191/2784990W
      15.840017654711960.03.5692167.95
      10.0.1.82http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      3-74200/147/2760057W
      12.350017501602410.05.6491674.76
      10.0.0.96http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240601093657eb424aec
      
      4-777690/88/2730113W
      5.470017269441770.01.8890349.27
      10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202406010936573e86dfd4
      
      5-7182010/278/2690033W
      19.500017041880080.07.6889122.87
      10.0.1.82http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240330155848ZA269660828a
      
      6-7168840/12/2646906W
      0.680016785395330.00.3287684.84
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CsgBHT79DiORAEN
      
      7-7275950/195/2587132W
      12.160016446621730.03.1985748.03
      10.0.0.96http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024060109365669f7ab97
      
      8-710700/146/2500810_
      11.450015911514420.03.2682656.41
      10.0.73.84http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      9-741130/111/2325121W
      7.924014934597010.02.9076349.34
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240428105919ZA545662e0fe72119e&
      
      10-7312680/164/2084454_
      10.750413677932790.03.0467293.72
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-7207530/243/1829161_
      16.270012126035760.05.8858868.05
      10.0.44.239http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      12-7-0/0/1502565.
      0.00200010159890900.00.0048028.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-7-0/0/1096800.
      0.00772507618325100.00.0034877.66
      10.0.1.82http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      14-7-0/0/670339.
      0.003667344911453280.00.0021181.56
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240601082857ZA409665abfa9
      
      15-7-0/0/351219.
      0.0078794692851873540.00.0011107.95
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.Cr4BXNUmWO8rAX8EF
      
      16-7-0/0/198468.
      0.00789301841063510.00.006169.78
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      17-7-0/0/126392.
      0.00844301320946700.00.003837.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-7-0/0/83448.
      0.003756701032459120.00.002473.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-7-0/0/59246.
      0.00375620858167910.00.001711.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-7-0/0/43256.
      0.0038821307735479890.00.001235.61
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CssBpq7yU2-H5sy
      
      21-7-0/0/34794.
      0.00486370674661250.00.00939.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-7-0/0/29366.
      0.00497560575970750.00.00811.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-7-0/0/27647.
      0.0049614248552440060.00.00808.38
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CtQBsSjQ8xI808
      
      24-7-0/0/22429.
      0.00498090484108190.00.00638.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-7-0/0/20934.
      0.00497900455614680.00.00540.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-7-0/0/18085.
      0.00497160410932620.00.00486.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-7-0/0/16158.
      0.00498350375076210.00.00415.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-7-0/0/12439.
      0.00709520329299270.00.00316.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-7-0/0/10456.
      0.001680010293754360.00.00283.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-7-0/0/8678.
      0.001703190252337970.00.00230.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-7-0/0/7279.
      0.001703110232010150.00.00190.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-7-0/0/8593.
      0.001703100258857860.00.00197.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-7-0/0/6901.
      0.001702500237652560.00.00183.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-7-0/0/6142.
      0.001738050211504660.00.00163.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-7-0/0/5523.
      0.001738210192115830.00.00140.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-4-0/0/4938.
      0.005948510180891010.00.00124.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-4-0/0/3667.
      0.005948780168947110.00.0098.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-4-0/0/4147.
      0.005948550177612900.00.00131.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-4-0/0/4272.
      0.005947730161045050.00.00120.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-4-0/0/2937.
      0.005948840159084800.00.0083.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-4-0/0/3561.
      0.005948590140714740.00.0089.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-4-0/0/2900.
      0.005948620140565320.00.0084.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-4-0/0/2885.
      0.006429150141802700.00.0079.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-4-0/0/2451.
      0.006427180130827720.00.0062.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-1-0/0/2811.
      0.008612640137938070.00.0086.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-1-0/0/2197.
      0.008612530127708580.00.0051.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-1-0/0/3208.
      0.008612400138038500.00.0083.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-1-0/0/2572.
      0.008612240137002430.00.0060.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-1-0/0/2135.
      0.008611320122169100.00.0060.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-1-0/0/1657.
      0.008612470115976480.00.0039.83
      ::1http/1.1lws.alb.cloudioo.net:81OPT
      Found on 2024-06-01 07:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d0207866d020786610cab9d4

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.128.73)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 30-May-2024 15:16:21 CEST
      Restart Time: Wednesday, 17-Apr-2024 10:41:45 CEST
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  43 days 4 hours 34 minutes 35 seconds
      Server load: 1.76 1.85 1.94
      Total accesses: 39197223 - Total Traffic: 1255.5 GB - Total Duration: 26687295409
      CPU Usage: u156.47 s458.44 cu3017080 cs451274 - 93% CPU load
      10.5 requests/sec - 352.8 kB/second - 33.6 kB/request - 680.847 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      __W__WW__.._..W.................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8121950/216/3181493_
      18.12043820339560790.06.50105271.51
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.CsIBTapIaZcQgEceH
      
      1-884820/267/3157029_
      19.4908420198321960.06.52104650.28
      10.0.0.66http/1.1lws.alb.cloudioo.net:81HEAD /cdn/apariencias/31355/download-2.jpg HTTP/1.1
      
      2-878180/7/3131373W
      0.550020024933400.00.29104070.33
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.CssB0raebxPj6ROmc
      
      3-8326580/65/3101212_
      4.79021419813500270.01.87103204.88
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CskBtrjPuA2Q9sRP
      
      4-8171380/193/3065929_
      13.930019605877780.06.98101689.30
      10.0.0.23http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      5-8205320/175/3026561W
      14.231019353205070.04.10100059.13
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /home/vrar-games/vr-games/downloadable?cfg_sessionid=202405
      
      6-8168280/195/2976815W
      15.070019037965940.04.6498776.55
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-8103610/251/2897769_
      21.3104218555532670.07.4096085.42
      10.0.1.82http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240530151617ZA25466587c21
      
      8-860220/292/2799000_
      25.1005317996348180.08.9992241.63
      10.0.1.82http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240530151615ZA99566587c1f
      
      9-8-0/0/2608589.
      0.001196916946484340.00.0085825.91
      10.0.0.96http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240530151617ac328700
      
      10-8-0/0/2332561.
      0.0034015428082090.00.0075459.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-8260850/121/2031056_
      9.35057513630502400.03.1465293.96
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /index.html?postbackid=64970_2768099f-1e78-11ef-adf4-a8eae3
      
      12-8-0/0/1670672.
      0.00121011359954890.00.0053531.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-8-0/0/1217549.
      0.00119808561500780.00.0038617.70
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240530151416ZA95966587ba8d8
      
      14-8207050/168/710750W
      14.53005302812800.05.2422723.28
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CskBJKjT-FK7pN
      
      15-8-0/0/373661.
      0.0026103106440440.00.0011802.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-8-0/0/222992.
      0.00549402078557780.00.006896.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-8-0/0/146745.
      0.00551201549517120.00.004388.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-8-0/0/90468.
      0.00810301136428260.00.002694.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-8-0/0/60381.
      0.0087010939331030.00.001715.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-8-0/0/46467.
      0.0086980789832390.00.001313.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-8-0/0/39394.
      0.0087150719625080.00.001087.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-8-0/0/35770.
      0.008509159678134810.00.00987.31
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=f6dae3cf-1e72-11ef-b
      
      23-8-0/0/30466.
      0.0085950605944280.00.00818.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-8-0/0/24545.
      0.0087290528383810.00.00653.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-8-0/0/24052.
      0.0087360495882130.00.00631.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-8-0/0/20303.
      0.0087080445548290.00.00553.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-8-0/0/16464.
      0.0087130395776260.00.00436.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-8-0/0/14916.
      0.00178840373510040.00.00438.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-8-0/0/12745.
      0.00177490325462590.00.00320.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-8-0/0/10616.
      0.00198630299744730.00.00251.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-8-0/0/8765.
      0.00198960256758000.00.00235.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-8-0/0/9480.
      0.00197050260762120.00.00260.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-8-0/0/6899.
      0.00198970215537520.00.00170.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-8-0/0/6789.
      0.00196480208992480.00.00183.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-8-0/0/5970.
      0.00198940200142590.00.00148.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-8-0/0/5980.
      0.00198860204144260.00.00173.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-5-0/0/4643.
      0.002783790169127470.00.00119.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-5-0/0/4340.
      0.002783840165623890.00.00134.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-5-0/0/4595.
      0.002784180181045030.00.00118.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-5-0/0/4452.
      0.002783000165488330.00.00138.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-5-0/0/2992.
      0.002784200142964360.00.0074.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-5-0/0/3310.
      0.002784350149759840.00.00101.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-5-0/0/3288.
      0.002784160138700640.00.0087.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-5-0/0/2549.
      0.002784210128988090.00.0064.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-0-0/0/1811.
      0.008548960123490050.00.0043.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-0-0/0/1923.
      0.008548660122748610.00.0052.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-0-0/0/1844.
      0.008548930122486400.00.0062.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-0-0/0/1715.
      0.008549350117291140.00.0049.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-0-0/0/1525.
      0.008549340102561010.00.0040.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-0-0/0/1919.
      0.008549210113749810.00.0046.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-0-0/0/2121.
      <
      Found on 2024-05-30 13:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319e40a8f79e40a8f7470e6192

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.130.8)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Wednesday, 29-May-2024 21:55:02 CEST
      Restart Time: Wednesday, 24-Apr-2024 15:15:46 CEST
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  35 days 6 hours 39 minutes 16 seconds
      Server load: 1.89 2.02 2.14
      Total accesses: 32493395 - Total Traffic: 1041.0 GB - Total Duration: 22079676100
      CPU Usage: u131.11 s368.91 cu2485730 cs363100 - 93.5% CPU load
      10.7 requests/sec - 358.1 kB/second - 33.6 kB/request - 679.513 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 4 idle workers
      W_WWWWWW__._WW..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-7173770/146/2634533W
      16.930016676363880.03.7487418.35
      10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240529215500263fac77
      
      1-740460/6/2614607_
      0.73035716541591550.00.1486570.64
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.Cs0BHk86hr8WVjf
      
      2-7188390/166/2590528W
      10.870016438639410.03.8285759.84
      10.0.0.23http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      3-728660/264/2565211W
      23.510016291157570.08.5885223.55
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-730430/281/2538940W
      23.260016076008500.07.3984050.97
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.Cr4Bvsmtt2hDyjUJw
      
      5-7185680/158/2502094W
      10.790015868540940.04.3282970.29
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.CsUBdcvKOAQxcFO8t
      
      6-7301910/65/2461192W
      5.090015636067140.02.1681674.07
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskBQwSmL_GWg9t
      
      7-7315840/63/2404627W
      4.860015310580060.01.8579736.67
      10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240529215501227b9156
      
      8-7141290/191/2325256_
      13.1308814811087140.04.5776906.25
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240529215452ZA4606657880c7b
      
      9-747340/4/2160704_
      0.40038513907592830.00.1370991.65
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CsgBmu3EcZvkjk
      
      10-7-0/0/1936969.
      0.0010012732117900.00.0062600.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-7143540/183/1693979_
      16.650102311256157780.04.2354586.80
      10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405292154581b87e232
      
      12-722170/23/1388809W
      1.80009408270400.00.5444332.88
      10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240529215501686eeba2
      
      13-725500/18/1003732W
      4.04006999004150.01.0432087.76
      10.0.1.82http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      14-7-0/0/603360.
      0.00248194461061440.00.0019160.48
      10.0.42.240http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      15-7-0/0/309568.
      0.00453262555022720.00.009842.09
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.CsUBmRxnygOoFSLLv
      
      16-7-0/0/177118.
      0.00473511679889090.00.005537.19
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /topvblvr36/index.html?w_id=18967654997&a_id=689578292396&p
      
      17-7-0/0/112187.
      0.0011471541205906280.00.003415.86
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240529213551ZA90866578397ed
      
      18-7-0/0/73550.
      0.001143202947732490.00.002192.98
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CtQBs_XDLKEZC9
      
      19-7-0/0/53864.
      0.001982823802887910.00.001573.54
      10.0.1.82http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240529212148ZA4066657804
      
      20-7-0/0/39308.
      0.00384400689421000.00.001134.06
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      21-7-0/0/31931.
      0.00386770638275040.00.00867.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-7-0/0/27484.
      0.00386210551586960.00.00772.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-7-0/0/25435.
      0.00385600521999660.00.00757.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-7-0/0/20880.
      0.00384790461398120.00.00602.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-7-0/0/19436.
      0.00386840431809190.00.00510.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-6-0/0/16580.
      0.00986060391566740.00.00450.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-5-0/0/14894.
      0.001740520357027500.00.00387.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-5-0/0/11184.
      0.001742850310117820.00.00287.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-4-0/0/10019.
      0.002125940287375960.00.00273.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-4-0/0/8578.
      0.002139120250821370.00.00228.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-4-0/0/7089.
      0.002139590228864490.00.00185.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-4-0/0/8470.
      0.002138200256413110.00.00194.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-4-0/0/6585.
      0.002143030233563120.00.00176.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-4-0/0/6116.
      0.002144250211342370.00.00163.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-4-0/0/5512.
      0.002144230192077330.00.00139.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-4-0/0/4938.
      0.003799350180891010.00.00124.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-4-0/0/3667.
      0.003799620168947110.00.0098.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-4-0/0/4147.
      0.003799390177612900.00.00131.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-4-0/0/4272.
      0.003798570161045050.00.00120.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-4-0/0/2937.
      0.003799680159084800.00.0083.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-4-0/0/3561.
      0.003799430140714740.00.0089.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-4-0/0/2900.
      0.003799460140565320.00.0084.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-4-0/0/2885.
      0.004279990141802700.00.0079.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-4-0/0/2451.
      0.004278020130827720.00.0062.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-1-0/0/2811.
      0.006463480137938070.00.0086.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-1-0/0/2197.
      0.006463370127708580.00.0051.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-1-0/0/3208.
      0.006463240138038500.00.0083.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-1-0/0/2572.
      0.006463080137002430.00.0060.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-1-0/0/2135.
      0.006462160122169100.00.0060.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      
      Found on 2024-05-29 19:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319e40a8f79e40a8f7a013513d

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.130.8)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 28-May-2024 21:00:52 CEST
      Restart Time: Wednesday, 24-Apr-2024 15:15:46 CEST
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  34 days 5 hours 45 minutes 6 seconds
      Server load: 2.87 2.46 2.50
      Total accesses: 31399203 - Total Traffic: 1003.8 GB - Total Duration: 21399107897
      CPU Usage: u131.91 s356.59 cu2397690 cs350699 - 92.9% CPU load
      10.6 requests/sec - 355.8 kB/second - 33.5 kB/request - 681.518 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      W_WW__WW__WWW.._................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6306850/20/2549048W
      1.790016147094640.00.7284406.33
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      1-64470/4/2528920_
      0.38018016014630740.00.0183606.02
      10.0.1.82http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240528210047ZA540665629df3a
      
      2-66430/3/2506353W
      0.260015918008550.00.0182818.66
      10.0.0.23http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      3-6225880/88/2481721W
      7.600015777666960.02.6282271.71
      10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405282100475970b11c
      
      4-642960/219/2455471_
      19.40010215557356350.07.3681073.45
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240528210047ZA335665629df6b
      
      5-66480/3/2420006_
      0.44036515365107670.00.1380062.66
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.CssBEKE_F6jAtzjuh
      
      6-694310/176/2380515W
      17.900015137637380.05.1078822.80
      10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240528210051511506ff
      
      7-6116540/149/2325169W
      19.890014824675060.04.8176967.35
      10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024052821005178bed4c8
      
      8-6287070/22/2249839_
      7.57038314347016810.00.4974278.49
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /fngrprnt24-za-538/index.html?postbackid=64970_9418ac43-1d2
      
      9-6255340/70/2088375_
      5.59025213458215540.01.4668542.95
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CskB3zpSn2lEl6Fo
      
      10-6139220/143/1871681W
      15.540012317510090.04.3660399.10
      10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240528210050985cd53b
      
      11-6170170/95/1635839W
      14.715010887626870.03.2552582.20
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240528201129ZA13066561e51bca1d&
      
      12-6313780/16/1338099W
      1.80009086338110.00.5642667.09
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CsgBBIRY-vtv1fuI
      
      13-6-0/0/962076.
      0.008146733453990.00.0030675.49
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240526213022ZA59566538dce48
      
      14-6-0/0/574090.
      0.007604272231620.00.0018151.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-644190/228/291473_
      19.7801882438911770.05.879197.72
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CtMBjsCq1hvpBU6N
      
      16-6-0/0/167204.
      0.0023901616767020.00.005185.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-6-0/0/108301.
      0.0043401181603770.00.003280.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-6-0/0/71365.
      0.008160933502340.00.002106.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-6-0/0/52145.
      0.0026070791299200.00.001503.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-6-0/0/38860.
      0.0025410686507990.00.001119.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-6-0/0/31836.
      0.0089810637665430.00.00863.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-6-0/0/27400.
      0.0090240551058230.00.00770.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-6-0/0/25272.
      0.0090280521038330.00.00750.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-6-0/0/20625.
      0.0090350459785050.00.00590.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-6-0/0/19427.
      0.0088400431777610.00.00509.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-6-0/0/16580.
      0.0089570391566740.00.00450.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-5-0/0/14894.
      0.00844020357027500.00.00387.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-5-0/0/11184.
      0.00846360310117820.00.00287.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-4-0/0/10019.
      0.001229440287375960.00.00273.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-4-0/0/8578.
      0.001242620250821370.00.00228.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-4-0/0/7089.
      0.001243090228864490.00.00185.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-4-0/0/8470.
      0.001241700256413110.00.00194.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-4-0/0/6585.
      0.001246530233563120.00.00176.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-4-0/0/6116.
      0.001247750211342370.00.00163.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-4-0/0/5512.
      0.001247730192077330.00.00139.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-4-0/0/4938.
      0.002902860180891010.00.00124.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-4-0/0/3667.
      0.002903130168947110.00.0098.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-4-0/0/4147.
      0.002902900177612900.00.00131.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-4-0/0/4272.
      0.002902070161045050.00.00120.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-4-0/0/2937.
      0.002903190159084800.00.0083.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-4-0/0/3561.
      0.002902940140714740.00.0089.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-4-0/0/2900.
      0.002902970140565320.00.0084.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-4-0/0/2885.
      0.003383490141802700.00.0079.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-4-0/0/2451.
      0.003381530130827720.00.0062.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-1-0/0/2811.
      0.005566980137938070.00.0086.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-1-0/0/2197.
      0.005566870127708580.00.0051.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-1-0/0/3208.
      0.005566740138038500.00.0083.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-1-0/0/2572.
      0.005566580137002430.00.0060.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-1-0/0/2135.
      0.005565660122169100.00.0060.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-1-0/0/1657.
      0.005566810115976480.00.0039.83
      ::1http/1.1lws.alb.cloudioo.net:81</
      Found on 2024-05-28 19:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319e40a8f79e40a8f791a94d15

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.130.8)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Monday, 27-May-2024 18:47:10 CEST
      Restart Time: Wednesday, 24-Apr-2024 15:15:46 CEST
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  33 days 3 hours 31 minutes 24 seconds
      Server load: 2.81 2.39 2.19
      Total accesses: 30207684 - Total Traffic: 964.0 GB - Total Duration: 20649458646
      CPU Usage: u179.83 s351.85 cu2301760 cs337028 - 92.2% CPU load
      10.5 requests/sec - 353.0 kB/second - 33.5 kB/request - 683.583 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 9 idle workers
      __W__._W_._.__W.................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5142690/287/2456968_
      23.630015575944120.011.3681277.63
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      1-5113480/69/2436978_
      6.39021015442351940.01.4980492.56
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CsUBdUKt_WpTGm
      
      2-5202450/249/2415337W
      24.861015349945310.07.7379710.29
      10.0.1.82http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      3-566250/80/2392565_
      12.6303915223952070.02.6579187.79
      10.0.1.82http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240527184702ZA4766654b906
      
      4-5225260/213/2367361_
      24.37028215010546850.04.5078030.93
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CssBe9bO92x9sKV
      
      5-5-0/0/2331775.
      0.0010014813730120.00.0077051.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      6-5226810/234/2293994_
      22.10029214607128190.05.8375911.44
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CsQBar-s-WwIZM9
      
      7-516770/120/2239687W
      14.560014293862230.02.8373998.95
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-584340/70/2166233_
      13.78036713827132560.03.1971362.34
      10.0.0.23http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      9-5-0/0/2010486.
      0.0011012973045110.00.0065897.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-5156960/292/1799970_
      21.48039611852648810.09.2357933.29
      10.0.1.82http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      11-5-0/0/1572042.
      0.003010480411540.00.0050432.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-5145770/45/1281966_
      3.010198726041780.01.5440714.03
      10.0.42.240http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      13-5170830/16/915680_
      1.140646427362380.00.2229132.46
      10.0.1.82http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240527184705ZA2436654b909aa
      
      14-5146520/277/538652W
      21.18004038816330.09.7916926.89
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /topvblvr36/index.html?w_id=18967654997&a_id=689578292396&p
      
      15-5-0/0/270602.
      0.003302297312320.00.008492.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-5-0/0/155775.
      0.00147801540316650.00.004787.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-5-0/0/102831.
      0.00174201146409040.00.003099.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-5-0/0/68951.
      0.0017350917787920.00.002037.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-5-0/0/50710.
      0.0035380781801850.00.001454.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-5-0/0/38451.
      0.003308665683851270.00.001095.27
      10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240527175159beb6a6bb
      
      21-5-0/0/31668.
      0.00329472636692670.00.00859.39
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240527175210ZA2916654ac2a5e
      
      22-5-0/0/27321.
      0.0035290550626040.00.00768.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-5-0/0/25150.
      0.0035260520133760.00.00747.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-5-0/0/20453.
      0.0035360458541950.00.00585.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-5-0/0/18656.
      0.0035070426603150.00.00486.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-5-0/0/16186.
      0.0035320388862120.00.00439.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-5-0/0/14620.
      0.00328941354742210.00.00378.27
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240527175212ZA1136654ac2c
      
      28-4-0/0/11181.
      0.00281350310106390.00.00287.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-4-0/0/10019.
      0.00285220287375960.00.00273.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-4-0/0/8578.
      0.00298400250821370.00.00228.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-4-0/0/7089.
      0.00298870228864490.00.00185.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-4-0/0/8470.
      0.00297480256413110.00.00194.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-4-0/0/6585.
      0.00302310233563120.00.00176.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-4-0/0/6116.
      0.00303530211342370.00.00163.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-4-0/0/5512.
      0.00303510192077330.00.00139.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-4-0/0/4938.
      0.001958630180891010.00.00124.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-4-0/0/3667.
      0.001958900168947110.00.0098.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-4-0/0/4147.
      0.001958670177612900.00.00131.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-4-0/0/4272.
      0.001957850161045050.00.00120.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-4-0/0/2937.
      0.001958960159084800.00.0083.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-4-0/0/3561.
      0.001958710140714740.00.0089.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-4-0/0/2900.
      0.001958740140565320.00.0084.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-4-0/0/2885.
      0.002439270141802700.00.0079.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-4-0/0/2451.
      0.002437300130827720.00.0062.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-1-0/0/2811.
      0.004622760137938070.00.0086.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-1-0/0/2197.
      0.004622650127708580.00.0051.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-1-0/0/3208.
      0.004622520138038500.00.0083.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-1-0/0/2572.
      0.004622360137002430.00.0060.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-1-0/0/2135.
      0.004621440122169100.00.0060.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-1-0/0/1657.
      0.004622590115976480.00.0039.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-0-0/0/1616.
      0.006082980
      Found on 2024-05-27 16:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319e40a8f79e40a8f7559cfe01

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.130.8)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 26-May-2024 17:54:38 CEST
      Restart Time: Wednesday, 24-Apr-2024 15:15:46 CEST
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  32 days 2 hours 38 minutes 52 seconds
      Server load: 1.59 1.40 1.46
      Total accesses: 29141079 - Total Traffic: 931.4 GB - Total Duration: 19944687639
      CPU Usage: u104.54 s330.08 cu2223760 cs325493 - 91.9% CPU load
      10.5 requests/sec - 352.0 kB/second - 33.5 kB/request - 684.418 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers
      _W_._W._W.W.C_..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-446900/132/2373890_
      15.43052615057105270.04.1478627.23
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /index.html?postbackid=64970_f5bda993-1b77-11ef-96ee-f2ea11
      
      1-4157190/43/2354061W
      3.031014923433150.01.3077888.64
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /vlive/portal/ HTTP/1.1
      
      2-460120/143/2333590_
      9.7604014832943410.03.5377118.21
      10.0.1.243http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240526175430ZA24666535b36
      
      3-4-0/0/2312114.
      0.004014715299480.00.0076583.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      4-4178920/31/2287360_
      2.630014500981650.00.7775530.51
      10.0.42.240http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      5-4257580/252/2252331W
      17.092014308661010.05.9274582.65
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /rugby HTTP/1.1
      
      6-4-0/0/2214259.
      0.0057014107353430.00.0073362.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      7-4103230/89/2163623_
      5.1303613811308740.01.7871575.03
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240526175427ZA57666535b33
      
      8-4316570/197/2093586W
      11.080013365567880.04.6669062.41
      10.0.42.240http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024052617543796a47399
      
      9-4-0/0/1940088.
      0.0060012522150650.00.0063655.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-4325170/186/1737919W
      13.530011445637970.05.5756043.70
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      11-4-0/0/1516138.
      0.00120810112258870.00.0048686.05
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /vr-9/index.html?w_id=17140882954&a_id=699339885481&p=mobil
      
      12-4199671/300/1234683C
      20.8402198410115822.85.3239276.04
      10.0.0.23http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      13-4110390/74/876086_
      5.7008246153113330.01.6527932.57
      10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405261754366a3c4b04
      
      14-4-0/0/513081.
      0.00129103852245510.00.0016139.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-4-0/0/253924.
      0.00542802171842310.00.007976.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-4-0/0/148322.
      0.00560601468537990.00.004570.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-4-0/0/97077.
      0.00537201090515560.00.002929.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-4-0/0/64949.
      0.00106260869593010.00.001927.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-4-0/0/46809.
      0.00690160735345870.00.001352.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-4-0/0/36054.
      0.00742900649404780.00.001032.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-4-0/0/29746.
      0.00966440607367710.00.00813.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-4-0/0/26302.
      0.00966160538604590.00.00744.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-4-0/0/23868.
      0.00965000501271140.00.00712.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-4-0/0/19340.
      0.00966540441476270.00.00562.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-4-0/0/17672.
      0.00966520410469690.00.00461.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-4-0/0/15319.
      0.00966040375472060.00.00420.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-4-0/0/13701.
      0.0096380645343158780.00.00355.90
      10.0.39.176http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024052515081716255984
      
      28-4-0/0/10634.
      0.001063430301012270.00.00274.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-4-0/0/9815.
      0.0010608666283932660.00.00268.56
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240525122626ZA2586651bcd2
      
      30-4-0/0/8515.
      0.001063180250028370.00.00226.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-4-0/0/6707.
      0.001061590223271150.00.00178.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-4-0/0/8348.
      0.001063170254475400.00.00192.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-4-0/0/6482.
      0.001063240232099540.00.00174.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-4-0/0/6113.
      0.001063130211329690.00.00163.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-4-0/0/5507.
      0.0010609331192069290.00.00139.96
      10.0.1.243http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      36-4-0/0/4938.
      0.001063120180891010.00.00124.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-4-0/0/3667.
      0.001063390168947110.00.0098.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-4-0/0/4147.
      0.001063160177612900.00.00131.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-4-0/0/4272.
      0.001062340161045050.00.00120.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-4-0/0/2937.
      0.001063450159084800.00.0083.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-4-0/0/3561.
      0.001063200140714740.00.0089.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-4-0/0/2900.
      0.001063230140565320.00.0084.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-4-0/0/2885.
      0.001543750141802700.00.0079.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-4-0/0/2451.
      0.001541790130827720.00.0062.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-1-0/0/2811.
      0.003727240137938070.00.0086.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-1-0/0/2197.
      0.003727130127708580.00.0051.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-1-0/0/3208.
      0.003727000138038500.00.0083.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-1-0/0/2572.
      0.003726840137002430.00.0060.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-1-0/0/2135.
      0.003725920122169100.00.0060.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-1-0/0/1657.
      0.003727070115976480.00.0039.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-0-0/0/1616.
      0.005187460104736820.00.0043.36
      ::1http/1
      Found on 2024-05-26 15:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d0207866d02078666aa3eeca

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.128.73)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Saturday, 25-May-2024 23:31:09 CEST
      Restart Time: Wednesday, 17-Apr-2024 10:41:45 CEST
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  38 days 12 hours 49 minutes 24 seconds
      Server load: 1.56 2.06 2.24
      Total accesses: 34514312 - Total Traffic: 1104.5 GB - Total Duration: 23689444703
      CPU Usage: u118.9 s402.96 cu2640010 cs397922 - 91.3% CPU load
      10.4 requests/sec - 347.9 kB/second - 33.6 kB/request - 686.366 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      _.W_.W_W_._W._W.................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5317380/217/2812144_
      18.5303618044408160.06.6092981.28
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240525230927ZA27666525387
      
      1-5-0/0/2789838.
      0.0027017915601160.00.0092471.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      2-5224060/39/2767442W
      2.400017769453750.00.6991830.35
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-5215830/49/2740446_
      2.990517569774690.01.4391084.41
      10.0.1.243http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240525061150ZA326665165060f
      
      4-5-0/0/2710137.
      0.0026017391924720.00.0089812.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      5-5139930/86/2675080W
      8.280017161916500.03.2088361.22
      10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405252331083cb8847a
      
      6-5225570/34/2629176_
      2.60024816882409160.01.9887174.00
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CtMBO5J3jyr_3nJ
      
      7-5200840/290/2562716W
      30.760016464515130.011.4584915.57
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.CsQBr5WQ3irM_hXhn
      
      8-5225620/35/2470586_
      3.42030015956214810.01.8881374.01
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.Cr0BKLDKm4J8bQy
      
      9-5-0/0/2302132.
      0.0028015020798100.00.0075700.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-578650/147/2054480_
      12.2701713647800110.06.4766334.74
      10.0.0.24http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      11-543970/181/1786249W
      14.210012047252320.05.0057317.79
      10.0.1.243http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240525231910ZA975665255ce44
      
      12-5-0/0/1463610.
      0.0070010003231490.00.0046769.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-569350/151/1048867_
      11.290737431397310.03.8433244.83
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240525233106ZA6856652589a14
      
      14-5140020/92/600838W
      10.49004545901100.02.7519200.59
      10.0.39.176http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405252331081eebfa04
      
      15-5-0/0/305023.
      0.003807052612701160.00.009581.72
      10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240525232446cf54e3fe
      
      16-5-0/0/182579.
      0.00120401771725130.00.005614.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-5-0/0/124084.
      0.001000891364138040.00.003723.67
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240525231422ZA570665254ae3e
      
      18-5-0/0/74330.
      0.003389274989596990.00.002191.69
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.Cs4BOk0sqKFDrl0
      
      19-5-0/0/49794.
      0.003394349828204240.00.001426.05
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CskBvfiHRVrrtr6
      
      20-5-0/0/40595.
      0.0063750716799610.00.001155.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-5-0/0/35280.
      0.00127410663822220.00.00988.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-5-0/0/31837.
      0.0030158885623644680.00.00891.00
      10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405251508296fb5a8d1
      
      23-5-0/0/26679.
      0.00304160553856770.00.00721.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-5-0/0/22537.
      0.00304360495340100.00.00605.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-5-0/0/21646.
      0.00401340457866380.00.00569.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-5-0/0/18664.
      0.00401300416364030.00.00518.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-5-0/0/14928.
      0.00401250368356170.00.00404.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-5-0/0/13567.
      0.00399820351903580.00.00400.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-5-0/0/12088.
      0.00401220316953910.00.00303.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-5-0/0/10119.
      0.0039895108292082570.00.00243.18
      10.0.0.23http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      31-5-0/0/8332.
      0.00401270249362390.00.00224.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-5-0/0/9005.
      0.00881830253369250.00.00250.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-5-0/0/6577.
      0.00881760211745000.00.00161.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-5-0/0/6346.
      0.00881680202167620.00.00174.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-5-0/0/5948.
      0.00881660199906720.00.00147.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-5-0/0/5842.
      0.00881820201207440.00.00170.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-5-0/0/4618.
      0.00881770168345610.00.00118.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-5-0/0/4309.
      0.00881720165039220.00.00133.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-5-0/0/4583.
      0.00879460180934400.00.00118.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-5-0/0/4327.
      0.00879080164215010.00.00136.01
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      41-5-0/0/2988.
      0.00881790142698850.00.0074.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-5-0/0/3307.
      0.00881440149739230.00.00101.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-5-0/0/3273.
      0.00881810138625040.00.0087.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-0-0/0/2538.
      0.004525600128920100.00.0064.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-0-0/0/1811.
      0.004525840123490050.00.0043.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-0-0/0/1923.
      0.004525540122748610.00.0052.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-0-0/0/1844.
      0.004525810122486400.00.0062.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-0-0/0/1715.
      0.004526230117291140.00.0049.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-0-0/0/1525.
      0.004526220102561010.00.0040.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-0-0/0/1919.
      0.004526090113749810.00.0046.22
      Found on 2024-05-25 21:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31839333fc839333fc3434ab13

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.130.214)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Friday, 24-May-2024 18:03:04 CEST
      Restart Time: Wednesday, 10-Apr-2024 11:22:17 CEST
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  44 days 6 hours 40 minutes 47 seconds
      Server load: 2.75 1.81 1.56
      Total accesses: 37232408 - Total Traffic: 1172.4 GB - Total Duration: 26065757938
      CPU Usage: u141.43 s430.43 cu2802680 cs424051 - 84.4% CPU load
      9.73 requests/sec - 321.3 kB/second - 33.0 kB/request - 700.083 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      W_WW_C_W_W_W_W..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5285560/294/3070549W
      31.230019896618470.014.2899953.48
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524180259ZA1546650ba3353
      
      1-5212300/74/3050039_
      5.5904519671956410.03.9199346.15
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240524180255ZA3336650ba2f96
      
      2-5264960/23/3028733W
      1.760019518787110.00.3098850.84
      10.0.0.23http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      3-5221500/70/2990836W
      4.480019317222920.02.9197264.86
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-5228190/63/2959867_
      4.750019132895150.03.3096225.98
      10.0.75.12http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      5-5246611/36/2917918C
      3.700018828242340.20.6694920.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      6-5168120/117/2858135_
      8.47021918472769130.03.0492784.51
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /fngrprnt24-za-538/index.html?postbackid=64970_124fdaac-19e
      
      7-531510/239/2799606W
      18.620018131549900.07.4590861.89
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /fngrprnt24-za-538/index.html?postbackid=64970_bd3ca31f-19e
      
      8-5164720/116/2684257_
      9.70024717437944740.07.1887256.08
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /verdirzat10-1000tt/index.html?ttclid=E.C.P.CswBhSELOmDAsrz
      
      9-5305840/285/2474394W
      18.180016326568320.08.3979932.69
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /fngrprnt24-za-538/index.html?postbackid=64970_143b8612-19e
      
      10-5144840/133/2200554_
      12.08019314795942760.05.3970295.24
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /fingerzat9-1000tt/index.html?ttclid=E.C.P.CskBNAqD--UflN4S
      
      11-548030/215/1884097W
      19.160012902638850.09.0760177.16
      10.0.0.23http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      12-5280090/10/1515514_
      0.42020110588995000.00.1548042.62
      10.0.1.243http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      13-5285250/3/1031353W
      0.12007507935540.00.0032526.60
      10.0.1.243http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      14-5-0/0/577581.
      0.00334104596981820.00.0018082.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-5-0/0/307035.
      0.00425602835056210.00.009338.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-5-0/0/181554.
      0.003988351969612840.00.005449.68
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240524165625ZA3936650aa99
      
      17-5-0/0/124950.
      0.00427501573527770.00.003624.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-3-0/0/85112.
      0.003013501272643840.00.002477.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-3-0/0/58860.
      0.006134901053344460.00.001623.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-3-0/0/45707.
      0.0060726236934891860.00.001225.22
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /download-ads-file?f=https%3A%2F%2Fb2c-argo-contents.s3.ama
      
      21-3-0/0/39443.
      0.00607270835223210.00.001063.07
      10.0.39.176http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      22-3-0/0/35807.
      0.0060738253799720330.00.00995.99
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /download-ads-file?f=https%3A%2F%2Fb2c-argo-contents.s3.ama
      
      23-3-0/0/33386.
      0.0060721336746659620.00.00901.72
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /access-green-1/index.html?w_id=20641511266&a_id=6967720641
      
      24-3-0/0/28673.
      0.00613760677348570.00.00729.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-3-0/0/24519.
      0.00703840608426570.00.00641.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-3-0/0/22256.
      0.00704000552236330.00.00594.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-3-0/0/18596.
      0.00703990518388040.00.00478.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-3-0/0/15359.
      0.00703910440266030.00.00405.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-3-0/0/12830.
      0.00703050407818020.00.00331.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-3-0/0/11410.
      0.00702920395126580.00.00303.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-3-0/0/11143.
      0.00703950355892460.00.00294.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-3-0/0/9761.
      0.007010998329328150.00.00281.04
      10.0.1.243http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      33-3-0/0/8051.
      0.00703900315628400.00.00217.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-3-0/0/7307.
      0.00704090291370510.00.00191.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-3-0/0/6804.
      0.00701740277802670.00.00203.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-3-0/0/6622.
      0.00704070280390430.00.00192.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-3-0/0/5745.
      0.00703860270839460.00.00142.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-3-0/0/6663.
      0.0070120800251724070.00.00180.03
      10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240523223422414e37fb
      
      39-3-0/0/5106.
      0.00704030224905180.00.00148.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-3-0/0/5874.
      0.00704110237721060.00.00171.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-3-0/0/4805.
      0.00703890238110600.00.00126.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-1-0/0/4184.
      0.002004350204387870.00.00109.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-1-0/0/3938.
      0.002004240203399750.00.00111.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-1-0/0/3258.
      0.00200077717189742550.00.0083.35
      10.0.39.176http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405221028256883beed
      
      45-1-0/0/2938.
      0.002003230173324360.00.0076.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-1-0/0/2236.
      0.002004290161838430.00.0067.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-1-0/0/2767.
      0.002004320169134630.00.0071.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-1-0/0/2452.
      0.002003920137070310.00.0062.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-1-0/0/1849.
      0.002004300145225840.00.0041.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-0-0/0/2770.
      0.003465390
      Found on 2024-05-24 16:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31839333fc839333fc2f48e9cc

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.130.214)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 23-May-2024 11:13:43 CEST
      Restart Time: Wednesday, 10-Apr-2024 11:22:17 CEST
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  42 days 23 hours 51 minutes 26 seconds
      Server load: 1.26 1.31 1.39
      Total accesses: 36108930 - Total Traffic: 1135.1 GB - Total Duration: 25439108341
      CPU Usage: u121.23 s417.8 cu2726500 cs413171 - 84.5% CPU load
      9.72 requests/sec - 320.4 kB/second - 33.0 kB/request - 704.51 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      W_W____W.._W....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2296030/202/2972432W
      17.960019352824220.05.2896556.84
      10.0.39.176http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240523111342c5eb314b
      
      1-2222080/288/2952935_
      17.81070919135730610.08.3095974.92
      10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405231113422387db69
      
      2-2324020/172/2931758W
      11.161018976413210.03.8395529.73
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /res/20240521_47353_16188/winsports-zazav4/cricket-news/pro
      
      3-2163040/15/2896081_
      1.31036718794766280.00.4994072.52
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CskB6RdRtS6yDyK7
      
      4-2236560/256/2865647_
      21.95066218611978380.06.8893044.13
      10.0.0.24http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405231113421e1e5c9e
      
      5-253010/120/2824825_
      9.0301118316180970.02.8791760.19
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CskBjg3tEUOqZ3
      
      6-2100830/85/2768225_
      5.090617973648050.01.8189748.35
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240523030111ZA191664e955710
      
      7-2103050/84/2710047W
      4.370017629817740.01.9687830.12
      10.0.39.176http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240523111342e48749d9
      
      8-2-0/0/2598488.
      0.007016965647670.00.0084309.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-2-0/0/2394610.
      0.00110015877417830.00.0077227.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-2316710/186/2129395_
      15.74024614391634860.05.7567931.79
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /iazavr-t7-1000tt/index.html?ttclid=E.C.P.CswBfJzFLunAgP65O
      
      11-2320210/184/1824286W
      12.570012564741180.04.8358241.98
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      12-2-0/0/1475474.
      0.0035010360259060.00.0046711.18
      10.0.0.66http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      13-2-0/0/1013334.
      0.0060807404854620.00.0031916.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-2-0/0/572830.
      0.001990414568641560.00.0017922.19
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240523104028ZA889664f00fc
      
      15-2-0/0/304513.
      0.00221202820361360.00.009241.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-2-0/0/178808.
      0.00220401954075260.00.005358.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-2-0/0/123310.
      0.0019702861563269890.00.003577.88
      10.0.1.247http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CtIBOgY5rL4AQQB
      
      18-2-0/0/84638.
      0.005718301269872290.00.002461.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-2-0/0/58806.
      0.005722501052400010.00.001620.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-2-0/0/45405.
      0.00573010932695190.00.001195.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-1-0/0/38844.
      0.00725980831217520.00.001021.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-1-0/0/35503.
      0.00728460797897630.00.00970.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-1-0/0/32793.
      0.00728310742508350.00.00870.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-1-0/0/28658.
      0.00728340677232190.00.00728.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-1-0/0/24501.
      0.00727820608290810.00.00640.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-1-0/0/22249.
      0.00873830552215110.00.00594.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-1-0/0/18592.
      0.00873840518203250.00.00478.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-1-0/0/15346.
      0.00873910440223590.00.00405.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-1-0/0/12732.
      0.00872360407209920.00.00328.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-1-0/0/11298.
      0.00890230394472550.00.00300.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-1-0/0/11133.
      0.00890280355857940.00.00294.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-1-0/0/9461.
      0.00890300327289380.00.00271.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-1-0/0/8040.
      0.00889570315482100.00.00217.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-1-0/0/7304.
      0.00894230291359670.00.00191.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-1-0/0/6558.
      0.00894520276275540.00.00194.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-1-0/0/6618.
      0.00894590280372660.00.00192.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-1-0/0/5729.
      0.00894750270748110.00.00141.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-1-0/0/6363.
      0.00894720249835490.00.00169.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-1-0/0/5101.
      0.00892770224872480.00.00148.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-1-0/0/5872.
      0.00894660237712280.00.00170.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-1-0/0/4791.
      0.00894480238048990.00.00125.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-1-0/0/4184.
      0.00894740204387870.00.00109.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-1-0/0/3938.
      0.00894630203399750.00.00111.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-1-0/0/3258.
      0.0089116717189742550.00.0083.35
      10.0.39.176http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405221028256883beed
      
      45-1-0/0/2938.
      0.00893620173324360.00.0076.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-1-0/0/2236.
      0.00894680161838430.00.0067.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-1-0/0/2767.
      0.00894710169134630.00.0071.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-1-0/0/2452.
      0.00894310137070310.00.0062.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-1-0/0/1849.
      0.00894690145225840.00.0041.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-0-0/0/2770.
      0.002355780136939550.00.0072.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-0-0/0/1838
      Found on 2024-05-23 09:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d0207866d02078666a3de748

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.128.73)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Wednesday, 08-May-2024 18:15:57 CEST
      Restart Time: Wednesday, 17-Apr-2024 10:41:45 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  21 days 7 hours 34 minutes 12 seconds
      Server load: 1.43 1.57 1.62
      Total accesses: 19252511 - Total Traffic: 613.7 GB - Total Duration: 13634674792
      CPU Usage: u97.45 s231.73 cu1470150 cs226126 - 92.1% CPU load
      10.5 requests/sec - 349.4 kB/second - 33.4 kB/request - 708.202 ms/request
      8 requests currently being processed, 0 workers gracefully restarting, 3 idle workers
      WWW___W.W.W.W.W.................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0200060/290/1554013W
      20.780010127404700.07.7750957.80
      10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      1-0140640/67/1542008W
      4.830010052190820.01.6850983.09
      10.0.46.172http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024050818155703285f23
      
      2-048500/123/1527741W
      11.10009976649760.02.8950468.57
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /dwnldws24-za-117/index.html?click_id=17103063-0d56-11ef-ae
      
      3-011610/174/1515046_
      12.900359868545130.06.5950076.68
      10.0.0.184http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240508181552ZA151663ba538
      
      4-0197020/4/1495787_
      0.2201989751940150.00.0149326.88
      10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CssBv9grf71pFYog
      
      5-0104190/99/1475851_
      9.9302949620326360.02.6248646.57
      10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /vr-9/index.html?w_id=17140882954&a_id=696658008909&p=activ
      
      6-0115860/79/1451657W
      5.86409447640150.02.1547786.58
      10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20231209204521ZA5666574c3d1aa5cb&
      
      7-0-0/0/1414106.
      0.00409221578770.00.0046422.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-0292930/215/1368146W
      17.17008963509320.05.2745071.92
      10.0.0.184http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      9-0-0/0/1275221.
      0.00167108449121070.00.0042003.16
      10.0.0.117http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202405081815399456fd41
      
      10-0151070/49/1140308W
      3.02007689324670.00.7236700.66
      10.0.1.51http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      11-0-0/0/1001283.
      0.00606835747980.00.0032214.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-0177060/22/832292W
      2.06005762922790.00.6026506.20
      10.0.0.184http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      13-0-0/0/622015.
      0.0012004417123200.00.0019702.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-0299720/181/378369W
      13.83002830311780.04.7412090.32
      10.0.1.70http/1.1lws.alb.cloudioo.net:81GET /wallpvrzat2-1000tt/index.html?ttclid=E.C.P.CskBw5hxQdnAmwO
      
      15-0-0/0/190616.
      0.0090401610455020.00.006000.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-0-0/0/109823.
      0.00170301059826560.00.003358.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-0-0/0/74441.
      0.0018570814336020.00.002262.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-0-0/0/42426.
      0.001666226574140710.00.001291.17
      10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /downws24-za-1000sh/index.html?clickid=a0ee1c17f53cd9257b5e
      
      19-0-0/0/26359.
      0.00105320462974860.00.00745.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-0-0/0/20949.
      0.00104730402123080.00.00600.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-0-0/0/17625.
      0.00236500377154480.00.00476.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-0-0/0/15759.
      0.002336750355489980.00.00448.07
      10.0.0.184http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240508114624ZA887663b49f0
      
      23-0-0/0/14115.
      0.00236610330709420.00.00380.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-0-0/0/11619.
      0.00236550303364450.00.00300.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-0-0/0/11842.
      0.00235950283586390.00.00312.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-0-0/0/10886.
      0.00115712127269682930.00.00301.50
      10.0.0.184http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240507100718ZA8156639e136a9
      
      27-0-0/0/8016.
      0.001170480239191730.00.00227.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-0-0/0/7107.
      0.001169860236061010.00.00187.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-0-0/0/6705.
      0.001175610215115920.00.00176.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-0-0/0/5387.
      0.001178350202801010.00.00129.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-0-0/0/4502.
      0.001178300174665240.00.00121.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-0-0/0/5051.
      0.001178370173418450.00.00141.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-0-0/0/3884.
      0.001177870160296180.00.0097.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-0-0/0/4190.
      0.001178230159519790.00.00118.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-0-0/0/3089.
      0.001177900151610100.00.0074.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-0-0/0/3216.
      0.001178360151557250.00.0094.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-0-0/0/2996.
      0.001177200137167880.00.0078.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-0-0/0/3244.
      0.001178340144934170.00.00107.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-0-0/0/2806.
      0.001177850145644930.00.0075.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-0-0/0/2757.
      0.001178220138898890.00.0094.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-0-0/0/2168.
      0.001178250126509300.00.0056.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-0-0/0/2619.
      0.001175810134421160.00.0082.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-0-0/0/2447.
      0.001178060121091280.00.0064.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-0-0/0/2024.
      0.001947900117665230.00.0051.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-0-0/0/1455.
      0.001948140115364930.00.0037.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-0-0/0/1248.
      0.002449960107259790.00.0032.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-0-0/0/1374.
      0.002450740114293030.00.0044.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-0-0/0/1392.
      0.002449920111388120.00.0040.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-0-0/0/1155.
      0.00245009095226330.00.0026.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-0-0/0/1771.
      0.002449880111008160.00.0043.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-0
      Found on 2024-05-08 16:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31839333fc839333fcd7bee8c0

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.130.214)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 30-Apr-2024 23:07:42 CEST
      Restart Time: Wednesday, 10-Apr-2024 11:22:17 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  20 days 11 hours 45 minutes 25 seconds
      Server load: 1.80 2.09 2.04
      Total accesses: 16066570 - Total Traffic: 496.3 GB - Total Duration: 12206600959
      CPU Usage: u120.77 s204.62 cu1198810 cs186391 - 78.3% CPU load
      9.08 requests/sec - 294.0 kB/second - 32.4 kB/request - 759.752 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      __.____.._WWW_.W................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0271540/84/1328991_
      6.110618974760870.02.4742256.96
      10.0.1.51http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240430230738ZA93166315d9a
      
      1-0211890/108/1317514_
      13.61008855462890.03.2141903.50
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      2-0-0/0/1308710.
      0.00908785122640.00.0041920.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      3-0219600/109/1295722_
      15.8201878709537300.02.8241276.38
      10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /dwnldws24-za-117/index.html?click_id=bd84fed2-04eb-11ef-8a
      
      4-016720/13/1276644_
      0.6601998594756850.00.3140570.08
      10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /cricketwspt-1000tt/index.html?ttclid=E.C.P.CskBD_WVtOdOPXG
      
      5-0109260/237/1259194_
      19.1207018459113960.08.4939978.05
      10.0.0.224http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404302307408351fa40
      
      6-0283400/64/1234306_
      6.8808978314234100.01.5139237.20
      10.0.0.224http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024043023074057584dc6
      
      7-0-0/0/1207856.
      0.00808116728800.00.0038283.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-0-0/0/1144625.
      0.00507777766180.00.0036430.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-0158470/178/1052299_
      15.850837274737300.05.4533418.20
      10.0.0.220http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240430230734ZA86766315d9627
      
      10-0159440/176/931994W
      16.77006594962040.06.0929217.13
      10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CtEBwSNQS312-N
      
      11-024040/283/783505W
      30.36005666213010.010.3424720.74
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      12-017870/9/627348W
      0.59004666771640.00.1419680.73
      10.0.46.172http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404302307417b3199f5
      
      13-017950/10/438325_
      0.9101253405444540.00.3813773.79
      10.0.1.51http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      14-0-0/0/268568.
      0.00002267636560.00.008484.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-018100/11/149792W
      0.71001496924910.00.424598.94
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /wallpaperspt-1000tt/index.html?ttclid=E.C.P.CtMBWUKBjXVSz6
      
      16-0-0/0/90889.
      0.00701077192150.00.002736.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-0-0/0/55928.
      0.002250811507330.00.001656.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-0-0/0/39469.
      0.0041090687156620.00.001154.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-0-0/0/28134.
      0.0041260598779950.00.00791.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-0-0/0/22462.
      0.0041440543920570.00.00605.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-0-0/0/18059.
      0.0040210478485340.00.00479.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-0-0/0/15738.
      0.0041220460925310.00.00431.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-0-0/0/15724.
      0.0041460436930910.00.00425.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-0-0/0/12391.
      0.0041170395874990.00.00312.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-0-0/0/11235.
      0.0041330371529320.00.00311.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-0-0/0/11392.
      0.0041480351086680.00.00322.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-0-0/0/8971.
      0.0040320326967200.00.00240.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-0-0/0/7932.
      0.0040490292972660.00.00211.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-0-0/0/5784.
      0.0041380268121830.00.00160.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-0-0/0/5373.
      0.0040650272199900.00.00154.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-0-0/0/5452.
      0.0038790243446320.00.00153.04
      10.0.0.220http/1.1dummy.cloudioo.net:80GET /shared/.env HTTP/1.1
      
      32-0-0/0/4760.
      0.0041230227834980.00.00146.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-0-0/0/3927.
      0.0041410236148890.00.00117.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-0-0/0/3781.
      0.0041300219850490.00.0094.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-0-0/0/4045.
      0.0041310215255510.00.00122.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-0-0/0/3504.
      0.0041210207060210.00.00115.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-0-0/0/3593.
      0.0040990220354930.00.0090.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-0-0/0/3358.
      0.0041320186535900.00.0093.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-0-0/0/3014.
      0.0041430180398020.00.0084.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-0-0/0/3709.
      0.0041290189787480.00.00118.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-0-0/0/3254.
      0.0040930196202280.00.0080.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-0-0/0/3104.
      0.0041250178436970.00.0084.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-0-0/0/2625.
      0.00311780173529360.00.0077.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-0-0/0/2162.
      0.00312080160435880.00.0056.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-0-0/0/1978.
      0.00311970149308490.00.0050.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-0-0/0/1693.
      0.00311430145758620.00.0054.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-0-0/0/1916.
      0.00312120148447630.00.0047.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-0-0/0/1293.
      0.00312010110809970.00.0029.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-0-0/0/1339.
      0.00311980126407310.00.0030.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-0-0/0/1645.
      0.00312060115109360.00.0043.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-0-0/0/1330.
      0.00309750118936080.00.0033.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      Found on 2024-04-30 21:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31839333fc839333fcbb20535a

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.130.214)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 28-Apr-2024 22:20:32 CEST
      Restart Time: Wednesday, 10-Apr-2024 11:22:17 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  18 days 10 hours 58 minutes 15 seconds
      Server load: 1.36 1.33 1.38
      Total accesses: 14174718 - Total Traffic: 434.1 GB - Total Duration: 10028134609
      CPU Usage: u98.12 s175.17 cu1034160 cs161025 - 75% CPU load
      8.89 requests/sec - 285.4 kB/second - 32.1 kB/request - 707.466 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      WW___C_W.W__._..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0134660/142/1185322W
      14.06007878229720.04.0837316.09
      10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      1-078800/183/1174722W
      15.30007778165040.05.7536989.15
      10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240208063928ZA27165c4691013fbc&
      
      2-0258440/29/1166969_
      2.00007713593370.01.0137021.72
      10.0.64.45http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      3-0216420/33/1156231_
      1.7407397651423020.00.4736433.71
      10.0.0.224http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404282220310e0b95b0
      
      4-0278510/7/1138143_
      0.350417542599350.00.0235819.46
      10.0.0.220http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240428222027ZA969662eaf8b
      
      5-0140411/128/1122926C
      12.780867416809095.13.9235264.38
      10.0.0.220http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240428222029ZA756662eaf8d7a
      
      6-019710/236/1101001_
      19.6203577293136380.06.5534564.90
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /dwnldws24-za-117/index.html?click_id=bf797686-059c-11ef-bb
      
      7-0281200/3/1075755W
      0.18007108793890.00.0133709.15
      10.0.0.224http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2024042822203120d968e7
      
      8-0-0/0/1016592.
      0.0018376795215780.00.0032032.24
      10.0.0.220http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240428221951ZA528662eaf67
      
      9-0100010/140/931693W
      22.13006334026570.04.7629295.59
      10.0.46.172http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240428222031d3e7f706
      
      10-0194920/71/824906_
      6.060935711957240.01.8025639.29
      10.0.0.220http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240428222028ZA235662eaf8c97
      
      11-0224830/43/690099_
      4.23004889259460.01.0321636.08
      10.0.46.178http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      12-0-0/0/548078.
      0.0025233963725610.00.0017076.07
      10.0.46.172http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      13-0224880/42/376867_
      4.8502252827232030.02.9911761.62
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /cricketwspt-1000tt/index.html?ttclid=E.C.P.CtABy_YqygT43uK
      
      14-0-0/0/227954.
      0.009672221834835910.00.007189.21
      10.0.0.7http/1.1lws.alb.cloudioo.net:81GET /wallpaperspt-1000tt/index.html?ttclid=E.C.P.CskBMmW2K2DMb9
      
      15-0-0/0/128209.
      0.00291901182072270.00.003925.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-0-0/0/76435.
      0.0030000818571640.00.002287.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-0-0/0/47869.
      0.0028700600704620.00.001438.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-0-0/0/33049.
      0.008679766488500180.00.00982.00
      10.0.0.224http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404281955501c39dfaa
      
      19-0-0/0/21865.
      0.0088730400030970.00.00618.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-0-0/0/17275.
      0.00107860365462030.00.00467.64
      10.0.46.172http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      21-0-0/0/13561.
      0.00110210309279660.00.00367.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-0-0/0/11102.
      0.00110170286117230.00.00292.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-0-0/0/11137.
      0.0032118785261492490.00.00297.69
      10.0.46.172http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240428132511eeafc745
      
      24-0-0/0/9047.
      0.00323840242740260.00.00224.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-0-0/0/7954.
      0.00323350219520180.00.00210.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-0-0/0/8262.
      0.00323740202914310.00.00233.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-0-0/0/5974.
      0.00815270177977090.00.00155.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-0-0/0/4671.
      0.00815830148353840.00.00114.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-0-0/0/3525.
      0.00815740131329410.00.00100.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-0-0/0/3005.
      0.00814320126386780.00.0084.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-0-0/0/2859.
      0.00815620108119780.00.0078.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-0-0/0/3056.
      0.0081252978106258150.00.0091.49
      10.0.0.224http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404272346171aaf6c92
      
      33-0-0/0/2083.
      0.0081581098002830.00.0064.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-0-0/0/2110.
      0.00815790103949370.00.0050.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-0-0/0/1890.
      0.0081580090344450.00.0060.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-0-0/0/1449.
      0.0081571080499120.00.0035.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-0-0/0/1536.
      0.0081567086488170.00.0037.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-0-0/0/1551.
      0.0081566069688240.00.0044.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-0-0/0/1327.
      0.0081347059691730.00.0032.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-0-0/0/2428.
      0.0081584076879640.00.0082.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-0-0/0/1325.
      0.0081552078958930.00.0035.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-0-0/0/1834.
      0.008125713570362190.00.0049.62
      10.0.0.220http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240427234613ZA283662d7225ad
      
      43-0-0/0/1274.
      0.00263711056761890.00.0032.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-0-0/0/945.
      0.00268162051218290.00.0024.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-0-0/0/997.
      0.00268385055977510.00.0026.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-0-0/0/490.
      0.00268357038511890.00.0020.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-0-0/0/743.
      0.00268372045249050.00.0021.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-0-0/0/321.
      0.00268383022970230.00.008.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-0-0/0/342.
      0.00268376029450290.00.007.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-0-0/0/537.
      0.00268394022318770.00.0013.20
      
      Found on 2024-04-28 20:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d0207866d02078665edace44

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.128.73)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Friday, 19-Apr-2024 02:17:23 CEST
      Restart Time: Wednesday, 17-Apr-2024 10:41:45 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 15 hours 35 minutes 37 seconds
      Server load: 0.25 0.61 0.70
      Total accesses: 1453073 - Total Traffic: 45.6 GB - Total Duration: 1103590880
      CPU Usage: u50.09 s24.82 cu108732 cs16625.8 - 88% CPU load
      10.2 requests/sec - 335.1 kB/second - 32.9 kB/request - 759.488 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      ______W._.......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0315400/161/113898_
      12.0720828107390.06.063662.32
      10.0.46.178http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      1-0309060/174/112867_
      14.330122819087390.05.203663.12
      10.0.0.220http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240119070947ZA30765aa122
      
      2-0327590/143/113504_
      8.1424818344760.06.803658.49
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      3-0100240/34/111391_
      3.932322818966200.00.983673.26
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /panglezat10-1000tt/index.html?ttclid=E.C.P.CssBiu5c33-n3Lo
      
      4-086280/64/108901_
      8.192731805242150.01.583544.21
      10.0.0.224http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404190217196e1b2edd
      
      5-0133680/7/108754_
      0.2920780225750.00.133507.92
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      6-092480/56/107014W
      3.3800780697070.01.633502.68
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-0-0/0/102189.
      0.001860753184960.00.003314.27
      10.0.1.203http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      8-0322210/151/99349_
      6.4626726732920.02.843190.18
      10.0.1.159http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240417051559ZA208661f3eefa3
      
      9-0-0/0/92897.
      0.0014370684568590.00.003067.84
      10.0.69.42http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      10-0-0/0/85846.
      0.004231489647948200.00.002647.66
      10.0.1.159http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      11-0-0/0/76163.
      0.004931832580201870.00.002382.48
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /rm-watch/ancelotti-and-xavi-pose-with-the-spanish-super-cu
      
      12-0-0/0/66692.
      0.0098300508854950.00.001992.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-0-0/0/50841.
      0.0097930407006920.00.001523.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-0-0/0/33758.
      0.00115310281668280.00.001058.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-0-0/0/19822.
      0.00113450184100450.00.00604.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-0-0/0/14300.
      0.001283313139923580.00.00456.93
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CskBjjzeAzqeJk
      
      17-0-0/0/10606.
      0.00131270105760480.00.00339.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-0-0/0/5985.
      0.0013122065877240.00.00216.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-0-0/0/3233.
      0.0014738044435610.00.0099.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-0-0/0/3061.
      0.0014681044778800.00.00100.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-0-0/0/2031.
      0.0015427029935960.00.0077.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-0-0/0/1523.
      0.0015368030606540.00.0055.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-0-0/0/1675.
      0.0015371027569270.00.0059.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-0-0/0/1354.
      0.0015372024533020.00.0049.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-0-0/0/1136.
      0.0062123019803140.00.0037.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-0-0/0/1162.
      0.0062175022103930.00.0047.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-0-0/0/517.
      0.0062218011309280.00.0024.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-0-0/0/485.
      0.006217609010350.00.0022.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-0-0/0/770.
      0.0062477014193620.00.0023.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-0-0/0/331.
      0.006256204052000.00.008.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-0-0/0/216.
      0.006240503965390.00.0011.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-0-0/0/478.
      0.006248605769580.00.0012.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-0-0/0/149.
      0.006238103349920.00.004.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-0-0/0/33.
      0.006271401145460.00.004.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-0-0/0/142.
      0.006678002847610.00.002.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      Found on 2024-04-19 00:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cac3d0bacac3d0baab0c070e

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.1.93)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Tuesday, 09-Apr-2024 13:04:04 CEST
      Restart Time: Tuesday, 02-Apr-2024 03:27:01 CEST
      Parent Server Config. Generation: 61
      Parent Server MPM Generation: 60
      Server uptime:  7 days 9 hours 37 minutes 2 seconds
      Server load: 2.99 3.05 2.56
      Total accesses: 5082672 - Total Traffic: 140.1 GB - Total Duration: 4022047802
      CPU Usage: u273.37 s1451.25 cu14103800 cs1616060 - 2460% CPU load
      7.95 requests/sec - 229.8 kB/second - 28.9 kB/request - 791.325 ms/request
      4 requests currently being processed, 7 idle workers
      _.__W_W_...WW__.................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-60171870/195/430023_
      20.8308993132924780.06.0912302.17
      10.0.34.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240409130402ed266e8c
      
      1-60-0/0/425063.
      0.001003117717380.00.0012181.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      2-60303870/76/423287_
      5.83053097219880.01.3712107.71
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-60199160/116/417220_
      40.860363046861320.05.1411825.06
      10.0.1.128http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240409130400ZA133661520a0
      
      4-605110/42/409304W
      3.67003005041300.01.0511683.77
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      5-60224300/135/404798_
      22.300792952177440.05.9811530.08
      10.0.1.128http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409130359ZA3246615209faa
      
      6-60306930/65/396273W
      5.17102917333660.02.4611248.89
      10.0.1.162http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      7-6014280/28/389601_
      4.9804972857566270.01.9911082.50
      10.0.0.114http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      8-60-0/0/370245.
      0.001502743674510.00.0010609.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-60-0/0/331843.
      0.008902527849890.00.009388.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-60-0/0/293680.
      0.008402272225100.00.008187.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-60290490/71/250426W
      17.97201995182020.04.047030.49
      10.0.0.114http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      12-60176020/192/193643W
      22.76001575232430.04.795494.54
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20240409102529ZA1196614fb79593aa&
      
      13-60245790/94/130986_
      21.2401681127729530.04.013631.08
      10.0.1.162http/1.1lws.alb.cloudioo.net:81GET /panglezat10-1000tt/index.html?ttclid=E.C.P.CssBPreAjUi8kWk
      
      14-60245800/87/67041_
      27.980183652819460.04.541812.85
      10.0.1.128http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      15-60-0/0/38821.
      0.00240438893620.00.00982.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-60-0/0/23875.
      0.00120316832670.00.00631.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-60-0/0/17910.
      0.002090269506230.00.00461.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-60-0/0/11509.
      0.0033990204557350.00.00262.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-60-0/0/8055.
      0.0044420162253100.00.00175.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-60-0/0/7028.
      0.0048070147691650.00.00151.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-60-0/0/6156.
      0.0046320140757780.00.00109.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-60-0/0/5329.
      0.0047870134625120.00.0095.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-60-0/0/3743.
      0.0048170108446260.00.0078.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-60-0/0/3390.
      0.004816094147420.00.0067.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-60-0/0/2611.
      0.004804082166740.00.0045.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-60-0/0/2103.
      0.0083973273667310.00.0035.45
      10.0.1.128http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      27-60-0/0/1354.
      0.008523060185810.00.0023.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-60-0/0/1421.
      0.008513052706630.00.0023.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-60-0/0/1225.
      0.008519054719940.00.0018.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-60-0/0/1041.
      0.008129059173510.00.0012.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-60-0/0/1434.
      0.008442054222950.00.0030.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-60-0/0/1293.
      0.008342056067120.00.0023.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-60-0/0/766.
      0.008524042866510.00.009.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-60-0/0/665.
      0.008526039991890.00.008.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-60-0/0/1013.
      0.008497047019230.00.0021.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-60-0/0/921.
      0.008527046787930.00.0017.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-59-0/0/550.
      0.00166541033679270.00.005.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-59-0/0/654.
      0.00166556030659660.00.0013.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-59-0/0/413.
      0.00166552026836640.00.005.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-59-0/0/602.
      0.00166562042456220.00.007.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-59-0/0/717.
      0.00166450037332850.00.0011.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-59-0/0/349.
      0.00252850024400140.00.003.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-59-0/0/401.
      0.00252811027259340.00.004.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-59-0/0/563.
      0.00252826027779240.00.007.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-59-0/0/369.
      0.00252701024020500.00.004.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-59-0/0/464.
      0.00252809026533510.00.006.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-58-0/0/269.
      0.00351926027289650.00.006.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-58-0/0/220.
      0.00351963021361010.00.002.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-58-0/0/288.
      0.00351876022065830.00.003.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-58-0/0/232.
      0.00351960021143820.00.005.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-58-0/0/246.
      0.00351977021653750.00.002.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-58-0/0/160.
      0.00352182015920270.00.001.00
      
      Found on 2024-04-09 11:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31518ff91b518ff91b0795bd9b

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.1.214)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Tuesday, 09-Apr-2024 13:04:04 CEST
      Restart Time: Tuesday, 02-Apr-2024 03:11:03 CEST
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  7 days 9 hours 53 minutes 1 second
      Server load: 2.99 3.14 2.74
      Total accesses: 5084752 - Total Traffic: 140.0 GB - Total Duration: 4016074009
      CPU Usage: u198.08 s203.95 cu1881910 cs215330 - 328% CPU load
      7.94 requests/sec - 229.3 kB/second - 28.9 kB/request - 789.827 ms/request
      7 requests currently being processed, 7 idle workers
      W____WW.WW_WW__.................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1194630/40/432849W
      4.20003142255110.04.2712327.96
      10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      1-11297160/123/428115_
      16.92043137388280.04.9012257.83
      10.0.1.162http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      2-1196510/37/421873_
      2.7707873086704510.00.6212129.32
      10.0.0.88http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240409130402e49e6d79
      
      3-11192860/218/418357_
      27.9009523050271920.011.4812010.50
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /res/20240409_43404_16056/za-rm-v2-za-v4/real-madrids-fixtu
      
      4-11313840/124/413200_
      13.29013323024766670.05.7511813.79
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /selecciones-no-click/spain/tsitsipas-and-medvedev-dumped-o
      
      5-11110110/15/404184W
      0.99002949914560.00.1511527.43
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      6-11175540/227/398460W
      38.55002912429900.09.2611277.26
      10.0.34.99http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20240409130403b454c410
      
      7-11-0/0/389388.
      0.001002850896820.00.0011058.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-11111010/12/371049W
      5.97002734521140.00.5310573.63
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /cricket-2/error.html?w_id=20750700648&a_id=680099803850&p=
      
      9-11309650/109/334249W
      16.46002533384970.05.129481.31
      10.0.0.114http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      10-1146280/80/289738_
      7.440652251872420.03.997975.83
      10.0.0.114http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409130358ZA4066615209ef1
      
      11-11147850/240/249983W
      39.27001984162800.06.216885.98
      10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      12-11309660/131/194409W
      19.80001573653820.05.015363.71
      10.0.1.162http/1.1lws.alb.cloudioo.net:81GET /panglezat10-1000tt/index.html?ttclid=E.C.P.CscBEuEjX_9vGif
      
      13-1147860/85/119863_
      9.8904331058004890.01.573349.01
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /fngrprnt24-za-538/index.html?postbackid=64970_dbbed7ca-f66
      
      14-11111020/17/67308_
      1.670851653832400.00.411844.71
      10.0.0.88http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404091304023acedb39
      
      15-11-0/0/38772.
      0.003920432437830.00.001040.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-11-0/0/23978.
      0.002080319152840.00.00628.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-11-0/0/16046.
      0.003750244931580.00.00382.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-11-0/0/12025.
      0.00101769211836310.00.00288.00
      10.0.0.114http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20240409130220ZA8876615203
      
      19-11-0/0/8628.
      0.0046150173073690.00.00203.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-11-0/0/7681.
      0.0048080156385100.00.00155.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-11-0/0/6566.
      0.0047860149518410.00.00138.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-11-0/0/4229.
      0.0048120101714390.00.0077.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-11-0/0/4153.
      0.0047440104063670.00.0078.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-11-0/0/3353.
      0.004806091940200.00.0064.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-11-0/0/2752.
      0.004817075852620.00.0078.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-11-0/0/2387.
      0.004809074759850.00.0048.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-11-0/0/2045.
      0.004529067116050.00.0035.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-10-0/0/1700.
      0.0090770064784050.00.0024.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-10-0/0/1538.
      0.0095555058778150.00.0026.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-10-0/0/1016.
      0.0095414050508030.00.0019.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-10-0/0/1047.
      0.0095529052454010.00.0017.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-10-0/0/1367.
      0.0095548058955790.00.0019.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-10-0/0/1211.
      0.0095537057549710.00.0019.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-10-0/0/1208.
      0.0096189049043240.00.0024.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-10-0/0/1400.
      0.0096446054106200.00.0033.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-10-0/0/565.
      0.0096513039576890.00.005.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-10-0/0/705.
      0.0096203045113610.00.0012.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-10-0/0/522.
      0.0096489040147340.00.006.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-10-0/0/533.
      0.0096340028559900.00.006.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-10-0/0/261.
      0.00166567024614170.00.007.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-10-0/0/436.
      0.00166555024149790.00.006.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-10-0/0/585.
      0.00166560031046690.00.007.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-10-0/0/314.
      0.00166594025394430.00.002.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-10-0/0/483.
      0.00166563018916380.00.0011.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-10-0/0/385.
      0.00166603022147670.00.004.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-10-0/0/374.
      0.00166595027186830.00.007.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-10-0/0/323.
      0.00166592022680210.00.005.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-10-0/0/224.
      0.00252798021277020.00.002.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-10-0/0/284.
      0.00252820019524350.00.002.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-10-0/0/334.
      0.00252851026876900.00.004.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-10-0/0/355.
      0.00252828014290670.00.00
      Found on 2024-04-09 11:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ddd537b4ddd537b422c8848a

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.1.28)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Tuesday, 09-Apr-2024 13:04:04 CEST
      Restart Time: Monday, 01-Apr-2024 03:46:02 CEST
      Parent Server Config. Generation: 135
      Parent Server MPM Generation: 134
      Server uptime:  8 days 9 hours 18 minutes 2 seconds
      Server load: 2.93 2.63 2.33
      Total accesses: 5877453 - Total Traffic: 158.8 GB - Total Duration: 4483583702
      CPU Usage: u374.65 s4392.3 cu30993900 cs3796220 - 4800% CPU load
      8.11 requests/sec - 229.8 kB/second - 28.3 kB/request - 762.845 ms/request
      6 requests currently being processed, 7 idle workers
      __W___.WW_WW_W..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13479300/29/498523_
      2.40010753544322110.00.4913921.61
      10.0.0.88http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404091304025cee814b
      
      1-134102830/19/493526_
      2.240253502174510.02.5113786.80
      10.0.34.99http/1.1dob.api.cloudioo.net:80POST /vodacomdirect_za/notification HTTP/1.1
      
      2-13487960/32/486882W
      2.83003448446600.00.5513689.84
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-134307970/122/485515_
      13.07033456703440.010.3213499.03
      10.0.1.162http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      4-134198810/215/478972_
      35.470243388024030.08.6613285.80
      10.0.0.114http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      5-13428620/82/472350_
      7.0604073352812040.04.4613121.05
      10.0.1.128http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      6-134-0/0/459093.
      0.007403279343880.00.0012877.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      7-134298970/130/449803W
      14.82003213313590.05.4312556.77
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /res/20240409_43404_16056/za-rm-v2-za-v4/y-3-and-real-madri
      
      8-134147170/298/434486W
      31.19003109776790.013.1012117.47
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /downws24-za-1000sh/index.html?clickid=6641185ff4083474e7c0
      
      9-13422460/112/392179_
      16.7203662872338290.05.7610985.46
      10.0.0.114http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      10-134285520/123/339837W
      17.38002555136620.02.869349.35
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /for-you?cfg_sessionid=20240409130347ZA354661520936107b&cli
      
      11-134316070/128/291679W
      10.47302238291420.02.957921.32
      10.0.0.114http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      12-13440320/89/222432_
      7.09061749861700.02.786122.82
      10.0.1.128http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240408223154ZA6436614543ab8
      
      13-134317950/95/142579W
      20.75301195160500.04.433908.03
      10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      14-134-0/0/69968.
      0.006150666975450.00.001868.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-134-0/0/35560.
      0.006390409413800.00.00937.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-134-0/0/28066.
      0.007360345448310.00.00690.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-134-0/0/20464.
      0.0016240289427460.00.00490.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-134-0/0/13542.
      0.0015580228038700.00.00299.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-134-0/0/8793.
      0.0048110171862730.00.00184.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-134-0/0/6630.
      0.0048050149126360.00.00130.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-134-0/0/6219.
      0.0047800134609420.00.00121.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-134-0/0/5339.
      0.0048080124578500.00.00111.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-134-0/0/5331.
      0.0047600118739680.00.00117.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-134-0/0/4382.
      0.0048170104634500.00.0087.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-134-0/0/3298.
      0.004821084411450.00.0070.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-134-0/0/1928.
      0.004759067770090.00.0034.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-134-0/0/2149.
      0.004807064397120.00.0039.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-134-0/0/1835.
      0.00412646171578510.00.0031.95
      10.0.1.128http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      29-134-0/0/1045.
      0.004802046954090.00.0017.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-134-0/0/1673.
      0.004800057849940.00.0041.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-134-0/0/1114.
      0.004722052306340.00.0020.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-134-0/0/894.
      0.004783047606220.00.0013.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-134-0/0/871.
      0.004819043498960.00.0016.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-134-0/0/1060.
      0.004788044400390.00.0017.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-134-0/0/713.
      0.004715039609740.00.0011.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-134-0/0/882.
      0.004809039246760.00.0011.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-134-0/0/762.
      0.004815039861650.00.0015.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-134-0/0/586.
      0.004801033992940.00.007.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-134-0/0/564.
      0.004762041654090.00.007.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-134-0/0/669.
      0.004812042629840.00.009.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-134-0/0/524.
      0.008917029457830.00.007.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-134-0/0/388.
      0.008973022210820.00.002.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-133-0/0/420.
      0.00166556025616820.00.005.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-133-0/0/317.
      0.00252790022426340.00.002.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-133-0/0/431.
      0.00252523022819820.00.006.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-132-0/0/433.
      0.00351988028944800.00.005.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-132-0/0/195.
      0.00351986017698480.00.002.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-132-0/0/223.
      0.00352061022274510.00.003.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-132-0/0/334.
      0.00351773018767790.00.006.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-132-0/0/322.
      0.00351972023245940.00.003.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-132-0/0/233.
      0.00352098016212730.00.002.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-1
      Found on 2024-04-09 11:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313b6bf6a93b6bf6a9d23c8bac

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.1.164)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Tuesday, 09-Apr-2024 13:04:04 CEST
      Restart Time: Tuesday, 02-Apr-2024 03:38:03 CEST
      Parent Server Config. Generation: 60
      Parent Server MPM Generation: 59
      Server uptime:  7 days 9 hours 26 minutes
      Server load: 2.60 2.55 2.24
      Total accesses: 5080630 - Total Traffic: 139.9 GB - Total Duration: 4112409283
      CPU Usage: u212.67 s1431.39 cu13696800 cs1584130 - 2390% CPU load
      7.95 requests/sec - 229.7 kB/second - 28.9 kB/request - 809.429 ms/request
      6 requests currently being processed, 6 idle workers
      W____WW_WW..W._.................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-596220/81/426554W
      7.79303180648590.07.1712133.86
      10.0.1.162http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20231016154717ZA421652d3ee5767d3&
      
      1-5941640/30/422037_
      2.6501783174070280.00.4611991.20
      10.0.1.128http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      2-5970810/16/420914_
      1.2302073146444710.00.6712099.32
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /fingervrt8-1000tt/index.html?ttclid=E.C.P.CskBPmtC95uCbU05
      
      3-59315520/122/415624_
      10.6302963125324010.05.9411932.31
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /panglezat10-1000tt/index.html?ttclid=E.C.P.CscBJ8n0fQECntZ
      
      4-59251070/136/409121_
      20.610883061324950.06.5511678.50
      10.0.0.114http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409130355ZA7606615209b81
      
      5-59317830/90/405047W
      10.28003029675250.06.9511660.90
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /topvblwin7tc/index.html?w_id=20384288782&a_id=666147415895
      
      6-59252550/150/397353W
      13.17002957714250.05.0511362.90
      10.0.0.181http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-5932540/52/386287_
      4.090432913521120.02.0910932.19
      10.0.1.128http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240409130359ZA3246615209f
      
      8-5948580/30/364995W
      3.29002815207610.02.2210429.94
      10.0.0.88http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404091304027a7bcdfa
      
      9-5953660/37/338269W
      2.61002615585400.00.519485.01
      10.0.1.128http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      10-59-0/0/297882.
      0.002502343954570.00.008241.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-59-0/0/248599.
      0.007202017747880.00.006939.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-5994180/275/195997W
      32.25001653298550.012.455419.89
      10.0.0.88http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202404091304038312b20c
      
      13-59-0/0/126790.
      0.002901133601860.00.003510.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-5915850/62/73151_
      12.060356711516660.01.192052.84
      10.0.1.162http/1.1lws.alb.cloudioo.net:81GET /sportgenwst8-1000tt/index.html?ttclid=E.C.P.CskB2MdM1BMaFd
      
      15-59-0/0/38561.
      0.001620445015050.00.00961.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-59-0/0/26471.
      0.00870352338990.00.00677.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-59-0/0/19229.
      0.001630284073080.00.00470.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-59-0/0/11087.
      0.0025030201113290.00.00222.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-59-0/0/8823.
      0.0042850184701590.00.00176.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-59-0/0/6243.
      0.0047650155150000.00.00120.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-59-0/0/5946.
      0.0045130134287770.00.00119.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-59-0/0/4417.
      0.0043520110582010.00.0088.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-59-0/0/4150.
      0.0048070112293870.00.0079.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-59-0/0/3161.
      0.004778092907550.00.0063.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-59-0/0/2472.
      0.004815077068980.00.0050.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-59-0/0/1709.
      0.004754065641080.00.0028.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-59-0/0/2072.
      0.004763067169400.00.0038.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-59-0/0/983.
      0.005155051175550.00.0015.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-59-0/0/1376.
      0.005012056673960.00.0024.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-58-0/0/1214.
      0.0089269053050370.00.0014.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-58-0/0/1161.
      0.0089273051187290.00.0019.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-58-0/0/1277.
      0.0089606053056310.00.0026.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-58-0/0/940.
      0.0096413052023600.00.0021.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-58-0/0/1172.
      0.0096345051088070.00.0024.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-58-0/0/774.
      0.0096399039889210.00.0017.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-58-0/0/740.
      0.0096506039033470.00.009.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-58-0/0/742.
      0.00166565041019340.00.009.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-58-0/0/601.
      0.00166599036718060.00.009.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-58-0/0/609.
      0.00166333027783780.00.009.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-58-0/0/482.
      0.00166555034517790.00.006.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-58-0/0/252.
      0.00166568020942010.00.002.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-58-0/0/474.
      0.00166604026500350.00.006.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-58-0/0/368.
      0.00166511021863700.00.004.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-58-0/0/335.
      0.00166608025516410.00.005.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-58-0/0/257.
      0.00166614018953710.00.002.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-58-0/0/435.
      0.00166553021866760.00.0010.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-58-0/0/246.
      0.00166618020073010.00.002.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-58-0/0/445.
      0.00166556026737780.00.006.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-58-0/0/320.
      0.00166561024525800.00.002.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-58-0/0/183.
      0.00166616011775590.00.002.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-58-0/0/230.
      0.00252855018766090.00.002.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-58-0/0/266.
      Found on 2024-04-09 11:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31518ff91b518ff91b8abbcdef

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.1.214)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Friday, 14-Jul-2023 05:27:26 CEST
      Restart Time: Monday, 27-Mar-2023 03:08:04 CEST
      Parent Server Config. Generation: 60
      Parent Server MPM Generation: 59
      Server uptime:  109 days 2 hours 19 minutes 21 seconds
      Server load: 0.71 0.76 0.86
      Total accesses: 114758731 - Total Traffic: 3204.5 GB - Total Duration: 95925780245
      CPU Usage: u159.44 s1783.61 cu10409300 cs1283700 - 124% CPU load
      12.2 requests/sec - 356.5 kB/second - 29.3 kB/request - 835.891 ms/request
      2 requests currently being processed, 9 idle workers
      ____C___W__.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5921070/91/7901937_
      5.540063007281470.02.66230367.14
      10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      1-5975860/15/7834831_
      0.760062495032080.00.40228665.47
      10.0.1.102http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      2-59233510/218/7761294_
      19.521061881694160.012.24226190.41
      10.0.0.164http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      3-59240560/212/7685229_
      12.431461344142230.011.12224663.48
      10.0.0.167http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      4-59258761/210/7589612C
      12.940060621956630.23.19221193.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      5-59303520/143/7480242_
      10.490859756580680.02.59217725.72
      10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      6-5970050/26/7364144_
      2.070858916084830.01.94214843.88
      10.0.0.167http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-5976750/12/7234279_
      1.01033057847388450.00.53211103.25
      10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /downctb-za-241/index.html?aff_sub=703559783302833047&zonei
      
      8-59319250/103/7054711W
      10.680056417664310.03.28206191.45
      10.0.1.53http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      9-5942250/50/6832844_
      5.130454892461750.04.26198686.09
      10.0.0.167http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-5983480/1/6465625_
      0.000123752159404240.00.00187357.56
      10.0.1.102http/1.1landings.za.api.cloudioo.net:80GET /detection-back?detection_session_id=202307140527234d724581
      
      11-59-0/0/5860498.
      0.00257048001378490.00.00165515.00
      10.0.35.99http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      12-59-0/0/5308548.
      0.004123043926122690.00.00148353.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-59-0/0/4647967.
      0.00145052338984637870.00.00128745.70
      10.0.1.102http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      14-59-0/0/3926149.
      0.0014789033480356960.00.00108153.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-59-0/0/3189612.
      0.00145244927705437970.00.0087783.14
      10.0.1.102http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230714012515ZA30964b087db
      
      16-59-0/0/2536989.
      0.0017243022456385360.00.0069329.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-59-0/0/1934849.
      0.0024638017546062040.00.0052495.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-59-0/0/1459304.
      0.0024576013615859770.00.0039376.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-59-0/0/1018631.
      0.002591909894422290.00.0027604.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-59-0/0/700064.
      0.002592107170618800.00.0018717.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-59-0/0/465926.
      0.002628405150852300.00.0012175.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-59-0/0/316691.
      0.002606503833190580.00.008237.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-59-0/0/234940.
      0.002629303076552060.00.005858.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-59-0/0/191946.
      0.002629702659633670.00.004533.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-59-0/0/158510.
      0.002629802319029510.00.003637.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-59-0/0/146285.
      0.002629102154365980.00.003450.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-59-0/0/124610.
      0.002625201966214670.00.002926.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-58-0/0/109464.
      0.005176401807186870.00.002526.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-58-0/0/92306.
      0.005182601624085400.00.002095.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-58-0/0/79400.
      0.005182101493886640.00.001723.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-58-0/0/70665.
      0.005252601353689970.00.001513.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-58-0/0/64058.
      0.005254201280245180.00.001423.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-58-0/0/61903.
      0.005258101207964170.00.001270.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-58-0/0/53926.
      0.005254401092967140.00.001128.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-58-0/0/49440.
      0.005257301005664700.00.001031.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-58-0/0/42926.
      0.00525700902888650.00.00886.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-58-0/0/42720.
      0.00525610856726460.00.00869.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-58-0/0/40395.
      0.00524210818621790.00.00815.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-58-0/0/37833.
      0.00525780766401410.00.00762.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-58-0/0/35641.
      0.00525020716968130.00.00740.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-58-0/0/34215.
      0.005222994686362600.00.00705.81
      10.0.0.99http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230713145652ZA50664aff494bf
      
      42-58-0/0/30453.
      0.00524950624595340.00.00605.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-58-0/0/29570.
      0.00525090612256530.00.00593.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-58-0/0/25791.
      0.00525510545764870.00.00541.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-58-0/0/21878.
      0.00525520466160730.00.00394.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-58-0/0/20160.
      0.00524200426167000.00.00386.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-58-0/0/21047.
      0.00524720427357970.00.00408.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-58-0/0/17254.
      0.00525820367401350.00.00334.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-58-0/0/16405.
      0.00525760355482120.00.00296.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-58-0/0/14756.
      0.00525460302899830.00.00265.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-58-0/0/14418.
      0.00525570303478790.00.00264.88
      
      Found on 2023-07-14 03:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ddd537b4ddd537b431f22e13

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.1.28)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Tuesday, 21-Feb-2023 05:25:18 CET
      Restart Time: Wednesday, 08-Feb-2023 01:16:39 CET
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  13 days 4 hours 8 minutes 39 seconds
      Server load: 1.87 1.14 0.99
      Total accesses: 10858552 - Total Traffic: 338.6 GB - Total Duration: 8865073002
      CPU Usage: u103.93 s135.24 cu778932 cs97637.9 - 77% CPU load
      9.54 requests/sec - 311.9 kB/second - 32.7 kB/request - 816.414 ms/request
      4 requests currently being processed, 6 idle workers
      W__W__W_._W.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6232490/63/850440W
      5.33006159676650.02.5228020.74
      10.0.0.154http/1.1landings.za.api.cloudioo.net:80GET /detection-back?detection_session_id=202302210525177712be90
      
      1-6291810/4/838309_
      0.22046132140430.00.1127371.05
      10.0.1.171http/1.1lws.alb.cloudioo.net:81GET /api/search?folderIds=0 HTTP/1.1
      
      2-6113730/179/831701_
      19.90006067401230.06.0827468.98
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-6114390/185/822364W
      17.87006007798270.07.0726966.28
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-6179020/113/814870_
      8.67005909441100.03.3026826.33
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      5-6210160/97/801261_
      6.59055869384610.04.5926200.44
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /s/5393e29393e22333e23313/_/;/META-INF/maven/com.atlassian.
      
      6-6198880/116/784317W
      7.04005769741170.01.6725804.82
      10.0.1.177http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      7-6240370/55/762539_
      3.950375573821400.01.0725027.15
      10.0.1.171http/1.1lws.alb.cloudioo.net:81GET /horoscope-4/index.html?w_id=17140882954&a_id=596130898723&
      
      8-6-0/0/743559.
      0.0018905425308260.00.0024363.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-641740/244/706224_
      22.42045162153510.07.8622965.81
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /.env HTTP/1.1
      
      10-6114400/178/636028W
      15.40004738743020.07.3520244.08
      10.0.1.171http/1.1lws.alb.cloudioo.net:81GET /continue-2/index.html?w_id=16799626537&a_id=646885756945&p
      
      11-6-0/0/558158.
      0.002175430224277045440.00.0016818.91
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /res/20230220_28349_13523/zaplium-za-za-v4/fashion/1109_GAM
      
      12-6-0/0/475735.
      0.002534603684775080.00.0014091.19
      10.0.1.171http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      13-6-0/0/367404.
      0.002755202936203820.00.0010462.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-6-0/0/252996.
      0.00274081662129850020.00.007393.26
      10.0.1.177http/1.1landings.za.api.cloudioo.net:80GET /detection-back?detection_session_id=20230220214828467303e3
      
      15-6-0/0/167247.
      0.002784001476257860.00.004807.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-6-0/0/116492.
      0.002896101068327010.00.003312.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-6-0/0/84616.
      0.00293050826225310.00.002243.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-6-0/0/56925.
      0.00336410595933410.00.001492.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-6-0/0/35421.
      0.00384580484898900.00.00911.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-3-0/0/22237.
      0.00719420290896510.00.00541.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-3-0/0/15504.
      0.00718990220894830.00.00403.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-3-0/0/10879.
      0.00719410244981830.00.00286.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-3-0/0/7676.
      0.00718360199198130.00.00182.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-3-0/0/8022.
      0.00718790206732190.00.00216.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-3-0/0/8458.
      0.00721300146908800.00.00231.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-3-0/0/7727.
      0.00722400133355070.00.00200.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-3-0/0/5222.
      0.00722550173144830.00.00126.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-3-0/0/4790.
      0.0072239091852550.00.00106.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-3-0/0/4499.
      0.0072164092894760.00.00116.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-3-0/0/3750.
      0.0072250079046350.00.0092.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-3-0/0/2454.
      0.00722420129173740.00.0054.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-3-0/0/2792.
      0.00722290141066710.00.0068.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-3-0/0/2574.
      0.00722460131381470.00.0061.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-3-0/0/2889.
      0.00722030135918270.00.0079.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-3-0/0/1843.
      0.00722450117718810.00.0044.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-3-0/0/2074.
      0.0072252045693330.00.0037.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-3-0/0/1422.
      0.00720830110477500.00.0024.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-3-0/0/1907.
      0.00720760112950430.00.0041.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-3-0/0/766.
      0.0072000096813400.00.0017.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-3-0/0/905.
      0.0072251094771130.00.0022.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-3-0/0/834.
      0.0072185097768850.00.0023.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-3-0/0/1568.
      0.0072253032437410.00.0041.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-3-0/0/1071.
      0.0072154099904070.00.0033.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-3-0/0/2025.
      0.0073194039985920.00.0049.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-3-0/0/1163.
      0.0073188025601600.00.0032.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-3-0/0/1098.
      0.0072931022461880.00.0025.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-3-0/0/554.
      0.0073167090368120.00.0015.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-3-0/0/402.
      0.0073139014170650.00.0019.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-3-0/0/820.
      0.0073027093686320.00.0024.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-3-0/0/931.
      0.0073146017035880.00.0043.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-2-0/0/503.
      0.0073682646711482760.00.0012.38
      10.0.1.177http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      52-2-0/0/281.
      0.0073726
      Found on 2023-02-21 04:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ddd537b4ddd537b4e61d37f4

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.1.28)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Tuesday, 21-Feb-2023 05:25:18 CET
      Restart Time: Wednesday, 08-Feb-2023 01:16:39 CET
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  13 days 4 hours 8 minutes 39 seconds
      Server load: 1.87 1.14 0.99
      Total accesses: 10858550 - Total Traffic: 338.6 GB - Total Duration: 8865072991
      CPU Usage: u103.93 s135.24 cu778932 cs97637.9 - 77% CPU load
      9.54 requests/sec - 311.9 kB/second - 32.7 kB/request - 816.414 ms/request
      4 requests currently being processed, 6 idle workers
      W_W___W_._W.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6232490/63/850440W
      5.33006159676650.02.5228020.74
      10.0.0.154http/1.1landings.za.api.cloudioo.net:80GET /detection-back?detection_session_id=202302210525177712be90
      
      1-6291810/3/838308_
      0.220116132140330.00.1127371.05
      10.0.0.154http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery112309078571968687783_16769535170
      
      2-6113730/178/831700W
      19.90006067401220.06.0327468.93
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-6114390/185/822364_
      17.8703686007798270.07.0726966.28
      10.0.1.177http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      4-6179020/113/814870_
      8.67005909441100.03.3026826.33
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      5-6210160/97/801261_
      6.59055869384610.04.5926200.44
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /s/5393e29393e22333e23313/_/;/META-INF/maven/com.atlassian.
      
      6-6198880/116/784317W
      7.04005769741170.01.6725804.82
      10.0.1.177http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      7-6240370/55/762539_
      3.950375573821400.01.0725027.15
      10.0.1.171http/1.1lws.alb.cloudioo.net:81GET /horoscope-4/index.html?w_id=17140882954&a_id=596130898723&
      
      8-6-0/0/743559.
      0.0018905425308260.00.0024363.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-641740/244/706224_
      22.42045162153510.07.8622965.81
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /.env HTTP/1.1
      
      10-6114400/178/636028W
      15.40004738743020.07.3520244.08
      10.0.1.171http/1.1lws.alb.cloudioo.net:81GET /continue-2/index.html?w_id=16799626537&a_id=646885756945&p
      
      11-6-0/0/558158.
      0.002175430224277045440.00.0016818.91
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /res/20230220_28349_13523/zaplium-za-za-v4/fashion/1109_GAM
      
      12-6-0/0/475735.
      0.002534603684775080.00.0014091.19
      10.0.1.171http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      13-6-0/0/367404.
      0.002755202936203820.00.0010462.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-6-0/0/252996.
      0.00274081662129850020.00.007393.26
      10.0.1.177http/1.1landings.za.api.cloudioo.net:80GET /detection-back?detection_session_id=20230220214828467303e3
      
      15-6-0/0/167247.
      0.002784001476257860.00.004807.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-6-0/0/116492.
      0.002896101068327010.00.003312.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-6-0/0/84616.
      0.00293050826225310.00.002243.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-6-0/0/56925.
      0.00336410595933410.00.001492.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-6-0/0/35421.
      0.00384580484898900.00.00911.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-3-0/0/22237.
      0.00719420290896510.00.00541.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-3-0/0/15504.
      0.00718990220894830.00.00403.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-3-0/0/10879.
      0.00719410244981830.00.00286.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-3-0/0/7676.
      0.00718360199198130.00.00182.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-3-0/0/8022.
      0.00718790206732190.00.00216.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-3-0/0/8458.
      0.00721300146908800.00.00231.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-3-0/0/7727.
      0.00722400133355070.00.00200.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-3-0/0/5222.
      0.00722550173144830.00.00126.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-3-0/0/4790.
      0.0072239091852550.00.00106.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-3-0/0/4499.
      0.0072164092894760.00.00116.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-3-0/0/3750.
      0.0072250079046350.00.0092.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-3-0/0/2454.
      0.00722420129173740.00.0054.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-3-0/0/2792.
      0.00722290141066710.00.0068.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-3-0/0/2574.
      0.00722460131381470.00.0061.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-3-0/0/2889.
      0.00722030135918270.00.0079.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-3-0/0/1843.
      0.00722450117718810.00.0044.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-3-0/0/2074.
      0.0072252045693330.00.0037.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-3-0/0/1422.
      0.00720830110477500.00.0024.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-3-0/0/1907.
      0.00720760112950430.00.0041.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-3-0/0/766.
      0.0072000096813400.00.0017.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-3-0/0/905.
      0.0072251094771130.00.0022.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-3-0/0/834.
      0.0072185097768850.00.0023.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-3-0/0/1568.
      0.0072253032437410.00.0041.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-3-0/0/1071.
      0.0072154099904070.00.0033.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-3-0/0/2025.
      0.0073194039985920.00.0049.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-3-0/0/1163.
      0.0073188025601600.00.0032.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-3-0/0/1098.
      0.0072931022461880.00.0025.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-3-0/0/554.
      0.0073167090368120.00.0015.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-3-0/0/402.
      0.0073139014170650.00.0019.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-3-0/0/820.
      0.0073027093686320.00.0024.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-3-0/0/931.
      0.0073146017035880.00.0043.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-2-0/0/503.
      0.0073682646711482760.00.0012.38
      10.0.1.177http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      52-2-0/0/281
      Found on 2023-02-21 04:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31518ff91b518ff91b044b9a5d

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.1.214)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Sunday, 14-Aug-2022 05:22:39 CEST
      Restart Time: Wednesday, 22-Jun-2022 00:52:34 CEST
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  53 days 4 hours 30 minutes 5 seconds
      Server load: 0.28 0.34 0.35
      Total accesses: 27177961 - Total Traffic: 1066.9 GB - Total Duration: 17375457465
      CPU Usage: u97.49 s287.87 cu1798300 cs224704 - 44% CPU load
      5.91 requests/sec - 243.5 kB/second - 41.2 kB/request - 639.322 ms/request
      1 requests currently being processed, 9 idle workers
      __W_______......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1412560/256/2411989_
      15.370215300441460.09.6998679.12
      10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /info.php HTTP/1.1
      
      1-14167730/66/2395507_
      3.320414984654590.05.9197883.77
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /login.action HTTP/1.1
      
      2-1420840/237/2359740W
      13.280014783290920.017.6696556.98
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-1444790/210/2330892_
      13.510414548451230.07.6296044.45
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /.env HTTP/1.1
      
      4-14108530/125/2285681_
      9.130414282990120.02.6993772.98
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /.DS_Store HTTP/1.1
      
      5-14109730/126/2234650_
      5.450413981704760.03.7691788.13
      10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /s/31332e3234392e33392e3231/_/;/META-INF/maven/com.atlassia
      
      6-14165790/67/2170437_
      7.620213820110040.02.1989728.65
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /.DS_Store HTTP/1.1
      
      7-14168630/63/2109372_
      3.570413187581450.02.6386662.69
      10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /info.php HTTP/1.1
      
      8-14168750/64/2011823_
      4.160212625788890.04.5781935.29
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /.env HTTP/1.1
      
      9-14168760/62/1825318_
      4.070211534771010.05.5173937.49
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-14-0/0/1563014.
      0.00232709962409180.00.0060699.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-14-0/0/1188592.
      0.001179737702733260.00.0044624.63
      10.0.1.131http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      12-14-0/0/818873.
      0.002229005337309650.00.0030101.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-14-0/0/402745.
      0.0021949102684619660.00.0014838.03
      10.0.0.206http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20220811090145ZA38562f4a95912
      
      14-14-0/0/241373.
      0.002619101620256470.00.008793.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-14-0/0/200079.
      0.002592201349660820.00.007428.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-14-0/0/150469.
      0.003288001020674000.00.005531.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-14-0/0/66934.
      0.00354170469867910.00.002495.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-14-0/0/34281.
      0.00356030244545370.00.001212.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-14-0/0/21370.
      0.00355980163106860.00.00742.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-14-0/0/19464.
      0.00355580146212210.00.00620.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-14-0/0/15835.
      0.00354590119059810.00.00542.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-14-0/0/17130.
      0.00356000132250750.00.00594.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-14-0/0/15771.
      0.00355960121952690.00.00510.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-14-0/0/15200.
      0.00353110113509410.00.00471.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-14-0/0/9891.
      0.0035649081253850.00.00334.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-14-0/0/5575.
      0.0035958049318530.00.00127.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-14-0/0/5023.
      0.0035962046582070.00.00138.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-14-0/0/3946.
      0.0035966039596490.00.00132.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-14-0/0/3247.
      0.0035963035327390.00.0063.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-14-0/0/4433.
      0.0035942040527160.00.00112.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-14-0/0/3861.
      0.0035932038037680.00.0078.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-14-0/0/5273.
      0.0035953047912150.00.00121.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-14-0/0/3578.
      0.0035970036657500.00.0075.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-14-0/0/3499.
      0.0035899037476840.00.0077.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-14-0/0/4787.
      0.0035959043984800.00.00110.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-14-0/0/3313.
      0.0035955036077690.00.0059.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-14-0/0/3029.
      0.0035914033508970.00.0058.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-14-0/0/3373.
      0.0035851034488310.00.0071.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-14-0/0/3676.
      0.0035950036499450.00.00109.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-14-0/0/2624.
      0.0035964030827810.00.0050.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-14-0/0/2256.
      0.0035945028623840.00.0041.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-14-0/0/2139.
      0.00124828027740580.00.0034.74
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      43-14-0/0/1977.
      0.00125328026344540.00.0039.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-14-0/0/2281.
      0.00125334028049300.00.0057.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-14-0/0/1484.
      0.00125298023497500.00.0028.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-14-0/0/3561.
      0.00125351034917510.00.00115.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-14-0/0/2545.
      0.00125279030130890.00.0050.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-14-0/0/2058.
      0.00125275025949030.00.0041.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-14-0/0/2336.
      0.00125330027073920.00.0057.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-14-0/0/1689.
      0.00125342023509660.00.0037.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-14-0/0/2318.
      0.001248399528195970.00.0080.59
      10.0.1.131http/1.1landings.api.cloudioo.net:80GET /thankyou-page?origin=and&cfg_sessionid=20220103132252ZA372
      
      52-14-0/0/2177.
      0.00125353025567790.00.0051.81
      
      Found on 2022-08-14 03:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ddd537b4ddd537b4bfc6302d

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.1.28)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Sunday, 14-Aug-2022 05:22:39 CEST
      Restart Time: Wednesday, 22-Jun-2022 00:52:56 CEST
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  53 days 4 hours 29 minutes 43 seconds
      Server load: 0.46 0.41 0.38
      Total accesses: 27179117 - Total Traffic: 1066.6 GB - Total Duration: 17444615705
      CPU Usage: u63.19 s299.16 cu1826910 cs234207 - 44.9% CPU load
      5.91 requests/sec - 243.4 kB/second - 41.1 kB/request - 641.839 ms/request
      2 requests currently being processed, 6 idle workers
      ___W_W_..._.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14267630/42/2408707_
      2.020315167102980.02.5998808.97
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /login.action HTTP/1.1
      
      1-14273470/26/2386817_
      1.590514985933180.00.8397762.88
      10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /s/31332e3234392e33392e3130/_/;/META-INF/maven/com.atlassia
      
      2-14294600/13/2348001_
      1.19051814994100550.01.8596526.70
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /gossip/feed-videouk-66774/BS2BS2603839 HTTP/1.1
      
      3-14236800/83/2317138W
      4.720014801072280.04.2394812.86
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-14182650/136/2284576_
      15.250514396377770.010.8093330.23
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /telescope/requests HTTP/1.1
      
      5-14237230/82/2246003W
      5.880014125380290.05.2192776.76
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /fngrprnt-za-1000dq/index.html?monitoring=1&stop_redirect=1
      
      6-14296470/10/2180021_
      0.900213692724080.00.2589330.16
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /.env HTTP/1.1
      
      7-14-0/0/2109385.
      0.00108013266236260.00.0086063.04
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      8-14-0/0/2004129.
      0.006212812613204130.00.0082679.78
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /watch-now-2/index.html?w_id=16802068014&a_id=604435940111&
      
      9-14-0/0/1836744.
      0.00352211577480890.00.0074566.97
      10.0.0.206http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      10-14237250/83/1571130_
      6.320510040671150.01.9960785.37
      10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /config.json HTTP/1.1
      
      11-14-0/0/1163111.
      0.0021987157591684240.00.0043561.32
      10.0.0.206http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      12-14-0/0/838259.
      0.002245805484239620.00.0030758.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-14-0/0/420271.
      0.002618202795209110.00.0015181.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-14-0/0/248982.
      0.002923801681396540.00.008989.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-14-0/0/189210.
      0.0028850401265545800.00.006953.00
      10.0.1.131http/1.1secure-landings.api.cloudioo.neGET /get-dcb-protect?arg2=SEM&arg3=156385&arg4=&arg7=ZA&arg1=65
      
      16-14-0/0/155933.
      0.002889201061750370.00.005716.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-14-0/0/71376.
      0.0028860160508506510.00.002712.62
      10.0.1.131http/1.1landings.za.api.cloudioo.net:80GET /detection-back?detection_session_id=20220813212137b46aea14
      
      18-14-0/0/33486.
      0.0035609384249712140.00.001264.19
      10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=98a9321f-1ac8-11ed-b
      
      19-14-0/0/21726.
      0.00355930166029000.00.00864.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-14-0/0/19693.
      0.00355990148493390.00.00692.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-14-0/0/15096.
      0.00356030114874130.00.00477.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-14-0/0/17624.
      0.00355940131065020.00.00652.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-14-0/0/16021.
      0.00355910120275590.00.00511.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-14-0/0/12694.
      0.0035532099304830.00.00428.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-14-0/0/9135.
      0.0035601075578880.00.00308.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-14-0/0/6296.
      0.0035585114156523000.00.00158.29
      10.0.0.206http/1.1landings.za.api.cloudioo.net:80GET /detection-back?detection_session_id=20220813192932e3da875e
      
      27-14-0/0/4178.
      0.0035415039929530.00.0078.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-14-0/0/3876.
      0.0035606040614050.00.0093.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-14-0/0/3978.
      0.0035607038401580.00.00128.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-14-0/0/2525.
      0.0035583030280660.00.0044.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-14-0/0/3862.
      0.0035587037780450.00.0077.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-14-0/0/4073.
      0.0035223040644270.00.0094.02
      10.0.0.206http/1.1landings.api.cloudioo.net:80GET /services/sdic/init_ts/MTY2MDQxMDAwMDkxMA==?callback=jQuery
      
      33-14-0/0/2582.
      0.0035596030458840.00.0046.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-14-0/0/3232.
      0.0035586034642610.00.0079.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-14-0/0/3672.
      0.0035602035832630.00.0075.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-14-0/0/3658.
      0.0035428036770530.00.00110.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-14-0/0/3485.
      0.0035585034954660.00.0099.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-14-0/0/3604.
      0.0035598035874730.00.0082.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-14-0/0/2384.
      0.0035605027545980.00.0041.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-14-0/0/2457.
      0.0035423028855080.00.0051.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-14-0/0/2263.
      0.0035597028281820.00.0043.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-14-0/0/2561.
      0.00125350029033210.00.0063.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-14-0/0/2884.
      0.0012478312431636500.00.0070.80
      10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /watchnow-za-1000sh/index.html?clickid=3ca88f144fe7bca80d5d
      
      44-14-0/0/1896.
      0.00125313024353480.00.0032.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-14-0/0/1463.
      0.00125275021937070.00.0023.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-14-0/0/1904.
      0.00125342024811000.00.0048.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-14-0/0/2191.
      0.00125242025733450.00.0042.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-14-0/0/3009.
      0.00125346030645790.00.0073.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-14-0/0/2150.
      0.00125351026510010.00.0038.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-14-0/0/2050.
      0.00125283024739300.00.0040.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-14-0/0/3075.
      
      Found on 2022-08-14 03:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ddd537b4ddd537b4de854872

      Apache Status
      
      Apache Server Status for cool-boing.com (via 10.0.1.28)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Sunday, 14-Aug-2022 05:22:39 CEST
      Restart Time: Wednesday, 22-Jun-2022 00:52:56 CEST
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  53 days 4 hours 29 minutes 43 seconds
      Server load: 0.46 0.41 0.38
      Total accesses: 27179118 - Total Traffic: 1066.6 GB - Total Duration: 17444615705
      CPU Usage: u63.19 s299.16 cu1826910 cs234207 - 44.9% CPU load
      5.91 requests/sec - 243.4 kB/second - 41.1 kB/request - 641.839 ms/request
      2 requests currently being processed, 6 idle workers
      _____WW..._.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14267630/42/2408707_
      2.020315167102980.02.5998808.97
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /login.action HTTP/1.1
      
      1-14273470/26/2386817_
      1.590514985933180.00.8397762.88
      10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /s/31332e3234392e33392e3130/_/;/META-INF/maven/com.atlassia
      
      2-14294600/13/2348001_
      1.19051814994100550.01.8596526.70
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /gossip/feed-videouk-66774/BS2BS2603839 HTTP/1.1
      
      3-14236800/84/2317139_
      4.720014801072290.04.2994812.91
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-14182650/136/2284576_
      15.250514396377770.010.8093330.23
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /telescope/requests HTTP/1.1
      
      5-14237230/82/2246003W
      5.880014125380290.05.2192776.76
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /fngrprnt-za-1000dq/index.html?monitoring=1&stop_redirect=1
      
      6-14296470/10/2180021W
      0.900013692724080.00.2589330.16
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-14-0/0/2109385.
      0.00108013266236260.00.0086063.04
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      8-14-0/0/2004129.
      0.006212812613204130.00.0082679.78
      10.0.0.164http/1.1lws.alb.cloudioo.net:81GET /watch-now-2/index.html?w_id=16802068014&a_id=604435940111&
      
      9-14-0/0/1836744.
      0.00352211577480890.00.0074566.97
      10.0.0.206http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      10-14237250/83/1571130_
      6.320510040671150.01.9960785.37
      10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /config.json HTTP/1.1
      
      11-14-0/0/1163111.
      0.0021987157591684240.00.0043561.32
      10.0.0.206http/1.1dob.api.cloudioo.net:80POST /mtn_play_za/notificationdep HTTP/1.1
      
      12-14-0/0/838259.
      0.002245805484239620.00.0030758.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-14-0/0/420271.
      0.002618202795209110.00.0015181.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-14-0/0/248982.
      0.002923801681396540.00.008989.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-14-0/0/189210.
      0.0028850401265545800.00.006953.00
      10.0.1.131http/1.1secure-landings.api.cloudioo.neGET /get-dcb-protect?arg2=SEM&arg3=156385&arg4=&arg7=ZA&arg1=65
      
      16-14-0/0/155933.
      0.002889201061750370.00.005716.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-14-0/0/71376.
      0.0028860160508506510.00.002712.62
      10.0.1.131http/1.1landings.za.api.cloudioo.net:80GET /detection-back?detection_session_id=20220813212137b46aea14
      
      18-14-0/0/33486.
      0.0035609384249712140.00.001264.19
      10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /fngrprnt22-za-117/index.html?click_id=98a9321f-1ac8-11ed-b
      
      19-14-0/0/21726.
      0.00355930166029000.00.00864.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-14-0/0/19693.
      0.00355990148493390.00.00692.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-14-0/0/15096.
      0.00356030114874130.00.00477.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-14-0/0/17624.
      0.00355940131065020.00.00652.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-14-0/0/16021.
      0.00355910120275590.00.00511.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-14-0/0/12694.
      0.0035532099304830.00.00428.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-14-0/0/9135.
      0.0035601075578880.00.00308.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-14-0/0/6296.
      0.0035585114156523000.00.00158.29
      10.0.0.206http/1.1landings.za.api.cloudioo.net:80GET /detection-back?detection_session_id=20220813192932e3da875e
      
      27-14-0/0/4178.
      0.0035415039929530.00.0078.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-14-0/0/3876.
      0.0035606040614050.00.0093.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-14-0/0/3978.
      0.0035607038401580.00.00128.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-14-0/0/2525.
      0.0035583030280660.00.0044.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-14-0/0/3862.
      0.0035587037780450.00.0077.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-14-0/0/4073.
      0.0035223040644270.00.0094.02
      10.0.0.206http/1.1landings.api.cloudioo.net:80GET /services/sdic/init_ts/MTY2MDQxMDAwMDkxMA==?callback=jQuery
      
      33-14-0/0/2582.
      0.0035596030458840.00.0046.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-14-0/0/3232.
      0.0035586034642610.00.0079.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-14-0/0/3672.
      0.0035602035832630.00.0075.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-14-0/0/3658.
      0.0035428036770530.00.00110.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-14-0/0/3485.
      0.0035585034954660.00.0099.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-14-0/0/3604.
      0.0035598035874730.00.0082.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-14-0/0/2384.
      0.0035605027545980.00.0041.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-14-0/0/2457.
      0.0035423028855080.00.0051.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-14-0/0/2263.
      0.0035597028281820.00.0043.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-14-0/0/2561.
      0.00125350029033210.00.0063.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-14-0/0/2884.
      0.0012478312431636500.00.0070.80
      10.0.1.61http/1.1lws.alb.cloudioo.net:81GET /watchnow-za-1000sh/index.html?clickid=3ca88f144fe7bca80d5d
      
      44-14-0/0/1896.
      0.00125313024353480.00.0032.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-14-0/0/1463.
      0.00125275021937070.00.0023.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-14-0/0/1904.
      0.00125342024811000.00.0048.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-14-0/0/2191.
      0.00125242025733450.00.0042.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-14-0/0/3009.
      0.00125346030645790.00.0073.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-14-0/0/2150.
      0.00125351026510010.00.0038.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-14-0/0/2050.
      0.00125283024739300.00.0040.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-14-0/0/3075
      Found on 2022-08-14 03:22
  • MacOS file listing through .DS_Store file
    First seen 2024-03-29 04:50
    Last seen 2025-01-16 10:56
    Open for 293 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cb3107650b3107650f167953dc8add634c99e72359f04c29e

      Found 39 files trough .DS_Store spidering:
      
      /.git
      /.vscode
      /scripts
      /wp-admin
      /wp-admin/css
      /wp-admin/images
      /wp-admin/includes
      /wp-admin/js
      /wp-admin/maint
      /wp-admin/network
      /wp-admin/user
      /wp-content
      /wp-includes
      /wp-includes/assets
      /wp-includes/block-patterns
      /wp-includes/block-supports
      /wp-includes/blocks
      /wp-includes/certificates
      /wp-includes/css
      /wp-includes/customize
      /wp-includes/fonts
      /wp-includes/html-api
      /wp-includes/ID3
      /wp-includes/images
      /wp-includes/IXR
      /wp-includes/js
      /wp-includes/php-compat
      /wp-includes/PHPMailer
      /wp-includes/pomo
      /wp-includes/random_compat
      /wp-includes/Requests
      /wp-includes/rest-api
      /wp-includes/SimplePie
      /wp-includes/sitemaps
      /wp-includes/sodium_compat
      /wp-includes/style-engine
      /wp-includes/Text
      /wp-includes/theme-compat
      /wp-includes/widgets
      Found on 2025-01-16 10:56
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cccdd54a0ccdd54a0904d808d014ac6c403dd42a59aa36fe7

      Found 13 files trough .DS_Store spidering:
      
      /.git
      /.vscode
      /scripts
      /wp-admin
      /wp-admin/css
      /wp-admin/images
      /wp-admin/includes
      /wp-admin/js
      /wp-admin/maint
      /wp-admin/network
      /wp-admin/user
      /wp-content
      /wp-includes
      Found on 2025-01-10 22:16
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c2f551ab52f551ab580fa278e86bee07bb96d18d2ec2329c4

      Found 100 files trough .DS_Store spidering:
      
      /.git
      /.vscode
      /scripts
      /wp-admin
      /wp-admin/css
      /wp-admin/images
      /wp-admin/includes
      /wp-admin/js
      /wp-admin/maint
      /wp-admin/network
      /wp-admin/user
      /wp-content
      /wp-content/cache
      /wp-content/plugins
      /wp-content/plugins/akismet
      /wp-content/plugins/all-in-one-wp-migration
      /wp-content/plugins/all-in-one-wp-migration-gdrive-extension
      /wp-content/plugins/all-in-one-wp-migration-multisite-extension
      /wp-content/plugins/breadcrumb-navxt
      /wp-content/plugins/consulting-elementor-widgets
      /wp-content/plugins/contact-form-7
      /wp-content/plugins/custom-elementor-icons
      /wp-content/plugins/duplicate-page
      /wp-content/plugins/elementor
      /wp-content/plugins/envato-market
      /wp-content/plugins/formilla-live-chat
      /wp-content/plugins/fuse-social-floating-sidebar
      /wp-content/plugins/fuse-social-floating-sidebar-premium
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/class.redux-plugin.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/codestyles
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/index.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/applies.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/cond.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/custom_icons.jpg
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-1.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-2.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-3.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/social.jpg
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/upgrade_vertical.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/redux-framework.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/color-picker
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/import_export
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/media
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-admin.css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-admin.css.map
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-admin.scss
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-fields.css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-vendor.css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/rtl.css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/rtl.css.map
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/rtl.scss
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/vendor
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/vendor/elusive-icons
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/vendor/font-awesome
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/vendor/jquery-ui-bootstrap
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/vendor/qtip
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/vendor/spectrum
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/img
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/js
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/core
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/framework.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/languages
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/templates
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/settings
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/uninstall.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/freemius
      /wp-content/plugins/fuse-social-floating-sidebar-premium/fuse_social_sidebar.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/inc
      /wp-content/plugins/fuse-social-floating-sidebar-premium/readme.txt
      /wp-content/plugins/gtranslate
      /wp-content/plugins/header-footer-elementor
      /wp-content/plugins/pearl-header-builder
      /wp-content/plugins/piotnet-addons-for-elementor
      /wp-content/plugins/qode-essential-addons
      /wp-content/plugins/redirection
      /wp-content/plugins/smartsupp-live-chat
      /wp-content/plugins/so-css
      /wp-content/plugins/stm-importer
      /wp-content/plugins/stm-post-type
      /wp-content/plugins/stm-templates-library
      /wp-content/plugins/updraftplus
      /wp-content/plugins/wa-sticky-button
      /wp-content/plugins/wp-file-manager
      /wp-content/plugins/wp-mail-smtp
      /wp-content/plugins/wp-migrate-db
      /wp-content/plugins/wp-migrate-db-pro
      /wp-content/plugins/wp-rocket
      /wp-content/plugins/wp-staging
      /wp-content/themes
      /wp-content/updraft
      /wp-content/upgrade
      /wp-content/uploads
      /wp-content/wp-rocket-config
      /wp-includes
      Found on 2025-01-08 23:16
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c3838040e3838040e7ad6bceb561dd392c2a2d01ffc9eaa39

      Found 20 files trough .DS_Store spidering:
      
      /.git
      /.vscode
      /scripts
      /wp-admin
      /wp-admin/css
      /wp-admin/images
      /wp-admin/includes
      /wp-admin/js
      /wp-admin/maint
      /wp-admin/network
      /wp-admin/user
      /wp-content
      /wp-content/cache
      /wp-content/plugins
      /wp-content/themes
      /wp-content/updraft
      /wp-content/upgrade
      /wp-content/uploads
      /wp-content/wp-rocket-config
      /wp-includes
      Found on 2025-01-06 17:16
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cef4a0ce8ef4a0ce8592cc6d59986dcbc669739dd770a8a6a

      Found 80 files trough .DS_Store spidering:
      
      /.git
      /.vscode
      /scripts
      /wp-admin
      /wp-admin/css
      /wp-admin/images
      /wp-admin/includes
      /wp-admin/js
      /wp-admin/maint
      /wp-admin/network
      /wp-admin/user
      /wp-content
      /wp-content/cache
      /wp-content/plugins
      /wp-content/plugins/akismet
      /wp-content/plugins/all-in-one-wp-migration
      /wp-content/plugins/all-in-one-wp-migration-gdrive-extension
      /wp-content/plugins/all-in-one-wp-migration-multisite-extension
      /wp-content/plugins/breadcrumb-navxt
      /wp-content/plugins/consulting-elementor-widgets
      /wp-content/plugins/contact-form-7
      /wp-content/plugins/custom-elementor-icons
      /wp-content/plugins/duplicate-page
      /wp-content/plugins/elementor
      /wp-content/plugins/envato-market
      /wp-content/plugins/formilla-live-chat
      /wp-content/plugins/fuse-social-floating-sidebar
      /wp-content/plugins/fuse-social-floating-sidebar-premium
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/class.redux-plugin.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/codestyles
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/index.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/applies.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/cond.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/custom_icons.jpg
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-1.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-2.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-3.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/social.jpg
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/upgrade_vertical.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/redux-framework.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/core
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/framework.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/languages
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/templates
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/settings
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/uninstall.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/freemius
      /wp-content/plugins/fuse-social-floating-sidebar-premium/fuse_social_sidebar.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/inc
      /wp-content/plugins/fuse-social-floating-sidebar-premium/readme.txt
      /wp-content/plugins/gtranslate
      /wp-content/plugins/header-footer-elementor
      /wp-content/plugins/pearl-header-builder
      /wp-content/plugins/piotnet-addons-for-elementor
      /wp-content/plugins/qode-essential-addons
      /wp-content/plugins/redirection
      /wp-content/plugins/smartsupp-live-chat
      /wp-content/plugins/so-css
      /wp-content/plugins/stm-importer
      /wp-content/plugins/stm-post-type
      /wp-content/plugins/stm-templates-library
      /wp-content/plugins/updraftplus
      /wp-content/plugins/wa-sticky-button
      /wp-content/plugins/wp-file-manager
      /wp-content/plugins/wp-mail-smtp
      /wp-content/plugins/wp-migrate-db
      /wp-content/plugins/wp-migrate-db-pro
      /wp-content/plugins/wp-rocket
      /wp-content/plugins/wp-staging
      /wp-content/themes
      /wp-content/updraft
      /wp-content/upgrade
      /wp-content/uploads
      /wp-content/wp-rocket-config
      /wp-includes
      Found on 2024-12-20 14:50
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cecc85b04ecc85b04ef23a1f95beb7e40ef32a621d4fb9562

      Found 53 files trough .DS_Store spidering:
      
      /.git
      /.vscode
      /scripts
      /wp-admin
      /wp-admin/css
      /wp-admin/images
      /wp-admin/includes
      /wp-admin/js
      /wp-admin/maint
      /wp-admin/network
      /wp-admin/user
      /wp-content
      /wp-content/cache
      /wp-content/plugins
      /wp-content/plugins/akismet
      /wp-content/plugins/all-in-one-wp-migration
      /wp-content/plugins/all-in-one-wp-migration-gdrive-extension
      /wp-content/plugins/all-in-one-wp-migration-multisite-extension
      /wp-content/plugins/breadcrumb-navxt
      /wp-content/plugins/consulting-elementor-widgets
      /wp-content/plugins/contact-form-7
      /wp-content/plugins/custom-elementor-icons
      /wp-content/plugins/duplicate-page
      /wp-content/plugins/elementor
      /wp-content/plugins/envato-market
      /wp-content/plugins/formilla-live-chat
      /wp-content/plugins/fuse-social-floating-sidebar
      /wp-content/plugins/fuse-social-floating-sidebar-premium
      /wp-content/plugins/gtranslate
      /wp-content/plugins/header-footer-elementor
      /wp-content/plugins/pearl-header-builder
      /wp-content/plugins/piotnet-addons-for-elementor
      /wp-content/plugins/qode-essential-addons
      /wp-content/plugins/redirection
      /wp-content/plugins/smartsupp-live-chat
      /wp-content/plugins/so-css
      /wp-content/plugins/stm-importer
      /wp-content/plugins/stm-post-type
      /wp-content/plugins/stm-templates-library
      /wp-content/plugins/updraftplus
      /wp-content/plugins/wa-sticky-button
      /wp-content/plugins/wp-file-manager
      /wp-content/plugins/wp-mail-smtp
      /wp-content/plugins/wp-migrate-db
      /wp-content/plugins/wp-migrate-db-pro
      /wp-content/plugins/wp-rocket
      /wp-content/plugins/wp-staging
      /wp-content/themes
      /wp-content/updraft
      /wp-content/upgrade
      /wp-content/uploads
      /wp-content/wp-rocket-config
      /wp-includes
      Found on 2024-12-13 01:30
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cfb7dc6fdfb7dc6fdf4715436de2695d35280718a5a065d95

      Found 74 files trough .DS_Store spidering:
      
      /.git
      /.vscode
      /scripts
      /wp-admin
      /wp-admin/css
      /wp-admin/images
      /wp-admin/includes
      /wp-admin/js
      /wp-admin/maint
      /wp-admin/network
      /wp-admin/user
      /wp-content
      /wp-content/cache
      /wp-content/plugins
      /wp-content/plugins/akismet
      /wp-content/plugins/all-in-one-wp-migration
      /wp-content/plugins/all-in-one-wp-migration-gdrive-extension
      /wp-content/plugins/all-in-one-wp-migration-multisite-extension
      /wp-content/plugins/breadcrumb-navxt
      /wp-content/plugins/consulting-elementor-widgets
      /wp-content/plugins/contact-form-7
      /wp-content/plugins/custom-elementor-icons
      /wp-content/plugins/duplicate-page
      /wp-content/plugins/elementor
      /wp-content/plugins/envato-market
      /wp-content/plugins/formilla-live-chat
      /wp-content/plugins/fuse-social-floating-sidebar
      /wp-content/plugins/fuse-social-floating-sidebar-premium
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/class.redux-plugin.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/codestyles
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/index.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/applies.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/cond.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/custom_icons.jpg
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-1.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-2.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-3.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/social.jpg
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/upgrade_vertical.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/redux-framework.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/settings
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/uninstall.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/freemius
      /wp-content/plugins/fuse-social-floating-sidebar-premium/fuse_social_sidebar.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/inc
      /wp-content/plugins/fuse-social-floating-sidebar-premium/readme.txt
      /wp-content/plugins/gtranslate
      /wp-content/plugins/header-footer-elementor
      /wp-content/plugins/pearl-header-builder
      /wp-content/plugins/piotnet-addons-for-elementor
      /wp-content/plugins/qode-essential-addons
      /wp-content/plugins/redirection
      /wp-content/plugins/smartsupp-live-chat
      /wp-content/plugins/so-css
      /wp-content/plugins/stm-importer
      /wp-content/plugins/stm-post-type
      /wp-content/plugins/stm-templates-library
      /wp-content/plugins/updraftplus
      /wp-content/plugins/wa-sticky-button
      /wp-content/plugins/wp-file-manager
      /wp-content/plugins/wp-mail-smtp
      /wp-content/plugins/wp-migrate-db
      /wp-content/plugins/wp-migrate-db-pro
      /wp-content/plugins/wp-rocket
      /wp-content/plugins/wp-staging
      /wp-content/themes
      /wp-content/updraft
      /wp-content/upgrade
      /wp-content/uploads
      /wp-content/wp-rocket-config
      /wp-includes
      Found on 2024-12-04 20:11
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8051bd0c8051bd0c64ee9ec145061e783056615963ae32a4

      Found 66 files trough .DS_Store spidering:
      
      /.git
      /.vscode
      /scripts
      /wp-admin
      /wp-admin/css
      /wp-admin/images
      /wp-admin/includes
      /wp-admin/js
      /wp-admin/maint
      /wp-admin/network
      /wp-admin/user
      /wp-content
      /wp-content/cache
      /wp-content/plugins
      /wp-content/plugins/akismet
      /wp-content/plugins/all-in-one-wp-migration
      /wp-content/plugins/all-in-one-wp-migration-gdrive-extension
      /wp-content/plugins/all-in-one-wp-migration-multisite-extension
      /wp-content/plugins/breadcrumb-navxt
      /wp-content/plugins/consulting-elementor-widgets
      /wp-content/plugins/contact-form-7
      /wp-content/plugins/custom-elementor-icons
      /wp-content/plugins/duplicate-page
      /wp-content/plugins/elementor
      /wp-content/plugins/envato-market
      /wp-content/plugins/formilla-live-chat
      /wp-content/plugins/fuse-social-floating-sidebar
      /wp-content/plugins/fuse-social-floating-sidebar-premium
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/class.redux-plugin.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/codestyles
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/index.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/redux-framework.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/settings
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/uninstall.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/freemius
      /wp-content/plugins/fuse-social-floating-sidebar-premium/fuse_social_sidebar.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/inc
      /wp-content/plugins/fuse-social-floating-sidebar-premium/readme.txt
      /wp-content/plugins/gtranslate
      /wp-content/plugins/header-footer-elementor
      /wp-content/plugins/pearl-header-builder
      /wp-content/plugins/piotnet-addons-for-elementor
      /wp-content/plugins/qode-essential-addons
      /wp-content/plugins/redirection
      /wp-content/plugins/smartsupp-live-chat
      /wp-content/plugins/so-css
      /wp-content/plugins/stm-importer
      /wp-content/plugins/stm-post-type
      /wp-content/plugins/stm-templates-library
      /wp-content/plugins/updraftplus
      /wp-content/plugins/wa-sticky-button
      /wp-content/plugins/wp-file-manager
      /wp-content/plugins/wp-mail-smtp
      /wp-content/plugins/wp-migrate-db
      /wp-content/plugins/wp-migrate-db-pro
      /wp-content/plugins/wp-rocket
      /wp-content/plugins/wp-staging
      /wp-content/themes
      /wp-content/updraft
      /wp-content/upgrade
      /wp-content/uploads
      /wp-content/wp-rocket-config
      /wp-includes
      Found on 2024-12-02 20:14
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ce95adb67e95adb67ec80ec60cc92b1cda01cf968ae85afb3

      Found 83 files trough .DS_Store spidering:
      
      /.git
      /.vscode
      /scripts
      /wp-admin
      /wp-admin/css
      /wp-admin/images
      /wp-admin/includes
      /wp-admin/js
      /wp-admin/maint
      /wp-admin/network
      /wp-admin/user
      /wp-content
      /wp-content/cache
      /wp-content/plugins
      /wp-content/plugins/akismet
      /wp-content/plugins/all-in-one-wp-migration
      /wp-content/plugins/all-in-one-wp-migration-gdrive-extension
      /wp-content/plugins/all-in-one-wp-migration-multisite-extension
      /wp-content/plugins/breadcrumb-navxt
      /wp-content/plugins/consulting-elementor-widgets
      /wp-content/plugins/contact-form-7
      /wp-content/plugins/custom-elementor-icons
      /wp-content/plugins/duplicate-page
      /wp-content/plugins/elementor
      /wp-content/plugins/envato-market
      /wp-content/plugins/formilla-live-chat
      /wp-content/plugins/fuse-social-floating-sidebar
      /wp-content/plugins/fuse-social-floating-sidebar-premium
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/class.redux-plugin.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/codestyles
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/index.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/applies.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/cond.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/custom_icons.jpg
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-1.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-2.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-3.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/social.jpg
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/upgrade_vertical.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/redux-framework.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/img
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/js
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/core
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/framework.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/languages
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/templates
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/settings
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/uninstall.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/freemius
      /wp-content/plugins/fuse-social-floating-sidebar-premium/fuse_social_sidebar.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/inc
      /wp-content/plugins/fuse-social-floating-sidebar-premium/readme.txt
      /wp-content/plugins/gtranslate
      /wp-content/plugins/header-footer-elementor
      /wp-content/plugins/pearl-header-builder
      /wp-content/plugins/piotnet-addons-for-elementor
      /wp-content/plugins/qode-essential-addons
      /wp-content/plugins/redirection
      /wp-content/plugins/smartsupp-live-chat
      /wp-content/plugins/so-css
      /wp-content/plugins/stm-importer
      /wp-content/plugins/stm-post-type
      /wp-content/plugins/stm-templates-library
      /wp-content/plugins/updraftplus
      /wp-content/plugins/wa-sticky-button
      /wp-content/plugins/wp-file-manager
      /wp-content/plugins/wp-mail-smtp
      /wp-content/plugins/wp-migrate-db
      /wp-content/plugins/wp-migrate-db-pro
      /wp-content/plugins/wp-rocket
      /wp-content/plugins/wp-staging
      /wp-content/themes
      /wp-content/updraft
      /wp-content/upgrade
      /wp-content/uploads
      /wp-content/wp-rocket-config
      /wp-includes
      Found on 2024-11-24 20:39
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c62fb79d662fb79d63efa9d53501af64a79b5e9d781dda125

      Found 95 files trough .DS_Store spidering:
      
      /.git
      /.vscode
      /scripts
      /wp-admin
      /wp-admin/css
      /wp-admin/images
      /wp-admin/includes
      /wp-admin/js
      /wp-admin/maint
      /wp-admin/network
      /wp-admin/user
      /wp-content
      /wp-content/cache
      /wp-content/plugins
      /wp-content/plugins/akismet
      /wp-content/plugins/all-in-one-wp-migration
      /wp-content/plugins/all-in-one-wp-migration-gdrive-extension
      /wp-content/plugins/all-in-one-wp-migration-multisite-extension
      /wp-content/plugins/breadcrumb-navxt
      /wp-content/plugins/consulting-elementor-widgets
      /wp-content/plugins/contact-form-7
      /wp-content/plugins/custom-elementor-icons
      /wp-content/plugins/duplicate-page
      /wp-content/plugins/elementor
      /wp-content/plugins/envato-market
      /wp-content/plugins/formilla-live-chat
      /wp-content/plugins/fuse-social-floating-sidebar
      /wp-content/plugins/fuse-social-floating-sidebar-premium
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/class.redux-plugin.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/codestyles
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/index.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/applies.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/cond.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/custom_icons.jpg
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-1.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-2.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-3.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/social.jpg
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/upgrade_vertical.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/redux-framework.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/color-picker
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/import_export
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/media
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-admin.css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-admin.css.map
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-admin.scss
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-fields.css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-vendor.css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/rtl.css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/rtl.css.map
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/rtl.scss
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/vendor
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/img
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/js
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/core
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/framework.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/languages
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/templates
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/settings
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/uninstall.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/freemius
      /wp-content/plugins/fuse-social-floating-sidebar-premium/fuse_social_sidebar.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/inc
      /wp-content/plugins/fuse-social-floating-sidebar-premium/readme.txt
      /wp-content/plugins/gtranslate
      /wp-content/plugins/header-footer-elementor
      /wp-content/plugins/pearl-header-builder
      /wp-content/plugins/piotnet-addons-for-elementor
      /wp-content/plugins/qode-essential-addons
      /wp-content/plugins/redirection
      /wp-content/plugins/smartsupp-live-chat
      /wp-content/plugins/so-css
      /wp-content/plugins/stm-importer
      /wp-content/plugins/stm-post-type
      /wp-content/plugins/stm-templates-library
      /wp-content/plugins/updraftplus
      /wp-content/plugins/wa-sticky-button
      /wp-content/plugins/wp-file-manager
      /wp-content/plugins/wp-mail-smtp
      /wp-content/plugins/wp-migrate-db
      /wp-content/plugins/wp-migrate-db-pro
      /wp-content/plugins/wp-rocket
      /wp-content/plugins/wp-staging
      /wp-content/themes
      /wp-content/updraft
      /wp-content/upgrade
      /wp-content/uploads
      /wp-content/wp-rocket-config
      /wp-includes
      Found on 2024-11-22 17:07
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b712656bb08c5fc15da2a540d84bd64314

      Found 128 files trough .DS_Store spidering:
      
      /.git
      /.vscode
      /scripts
      /wp-admin
      /wp-admin/css
      /wp-admin/images
      /wp-admin/includes
      /wp-admin/js
      /wp-admin/maint
      /wp-admin/network
      /wp-admin/user
      /wp-content
      /wp-content/cache
      /wp-content/plugins
      /wp-content/plugins/akismet
      /wp-content/plugins/all-in-one-wp-migration
      /wp-content/plugins/all-in-one-wp-migration-gdrive-extension
      /wp-content/plugins/all-in-one-wp-migration-multisite-extension
      /wp-content/plugins/breadcrumb-navxt
      /wp-content/plugins/consulting-elementor-widgets
      /wp-content/plugins/contact-form-7
      /wp-content/plugins/custom-elementor-icons
      /wp-content/plugins/duplicate-page
      /wp-content/plugins/elementor
      /wp-content/plugins/envato-market
      /wp-content/plugins/formilla-live-chat
      /wp-content/plugins/fuse-social-floating-sidebar
      /wp-content/plugins/fuse-social-floating-sidebar-premium
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/class.redux-plugin.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/codestyles
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/index.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/applies.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/cond.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/custom_icons.jpg
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-1.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-2.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-3.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/social.jpg
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/upgrade_vertical.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/redux-framework.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/color-picker
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/import_export
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/media
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-admin.css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-admin.css.map
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-admin.scss
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-fields.css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-vendor.css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/rtl.css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/rtl.css.map
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/rtl.scss
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/vendor
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/vendor/elusive-icons
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/vendor/font-awesome
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/vendor/jquery-ui-bootstrap
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/vendor/qtip
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/vendor/spectrum
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/img
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/js
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/core
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/framework.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/browser.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/class.p.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/class.redux_admin_notices.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/class.redux_api.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/class.redux_cdn.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/class.redux_filesystem.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/class.redux_functions.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/class.redux_helpers.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/class.redux_instances.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/class.thirdparty.fixes.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/extensions
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/ace_editor
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/background
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/border
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/button_set
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/checkbox
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/color
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/color_gradient
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/color_rgba
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/date
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/dev_iconselect
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/dimensions
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/divide
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/editor
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/gallery
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/icon_select
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/image_select
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/info
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/link_color
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/media
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/multi_text
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/palette
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/password
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/radio
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/raw
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/section
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/select
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/select_image
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/slider
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/slides
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/sortable
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/sorter
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/spacing
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/spinner
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/switch
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/text
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/textarea
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields/typography
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/lib.redux_instances.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/themecheck
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/tracking.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/validation
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/welcome
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/languages
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/templates
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/settings
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/uninstall.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/freemius
      /wp-content/plugins/fuse-social-floating-sidebar-premium/fuse_social_sidebar.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/inc
      Found on 2024-09-26 23:07
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c740cb6cd740cb6cdadbff3c6fe41a7239227007a7227dc80

      Found 117 files trough .DS_Store spidering:
      
      /.git
      /.vscode
      /scripts
      /wp-admin
      /wp-admin/css
      /wp-admin/images
      /wp-admin/includes
      /wp-admin/js
      /wp-admin/maint
      /wp-admin/network
      /wp-admin/user
      /wp-content
      /wp-content/cache
      /wp-content/plugins
      /wp-content/plugins/akismet
      /wp-content/plugins/all-in-one-wp-migration
      /wp-content/plugins/all-in-one-wp-migration-gdrive-extension
      /wp-content/plugins/all-in-one-wp-migration-multisite-extension
      /wp-content/plugins/breadcrumb-navxt
      /wp-content/plugins/consulting-elementor-widgets
      /wp-content/plugins/contact-form-7
      /wp-content/plugins/custom-elementor-icons
      /wp-content/plugins/duplicate-page
      /wp-content/plugins/elementor
      /wp-content/plugins/envato-market
      /wp-content/plugins/formilla-live-chat
      /wp-content/plugins/fuse-social-floating-sidebar
      /wp-content/plugins/fuse-social-floating-sidebar-premium
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/class.redux-plugin.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/codestyles
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/index.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/applies.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/cond.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/custom_icons.jpg
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-1.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-2.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/preset-3.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/social.jpg
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/presets/upgrade_vertical.png
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/redux-framework.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/color-picker
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/import_export
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/media
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-admin.css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-admin.css.map
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-admin.scss
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-fields.css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/redux-vendor.css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/rtl.css
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/rtl.css.map
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/rtl.scss
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/vendor
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/vendor/elusive-icons
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/vendor/font-awesome
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/vendor/jquery-ui-bootstrap
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/vendor/qtip
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/css/vendor/spectrum
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/img
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/assets/js
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/core
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/framework.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/browser.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/class.p.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/class.redux_admin_notices.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/class.redux_api.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/class.redux_cdn.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/class.redux_filesystem.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/class.redux_functions.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/class.redux_helpers.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/class.redux_instances.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/class.thirdparty.fixes.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/extensions
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/fields
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/lib.redux_instances.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/themecheck
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/tracking.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/validation
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/inc/welcome
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/languages
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/ReduxCore/templates
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/settings
      /wp-content/plugins/fuse-social-floating-sidebar-premium/framework/uninstall.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/freemius
      /wp-content/plugins/fuse-social-floating-sidebar-premium/fuse_social_sidebar.php
      /wp-content/plugins/fuse-social-floating-sidebar-premium/inc
      /wp-content/plugins/fuse-social-floating-sidebar-premium/readme.txt
      /wp-content/plugins/gtranslate
      /wp-content/plugins/header-footer-elementor
      /wp-content/plugins/pearl-header-builder
      /wp-content/plugins/piotnet-addons-for-elementor
      /wp-content/plugins/qode-essential-addons
      /wp-content/plugins/redirection
      /wp-content/plugins/smartsupp-live-chat
      /wp-content/plugins/so-css
      /wp-content/plugins/stm-importer
      /wp-content/plugins/stm-post-type
      /wp-content/plugins/stm-templates-library
      /wp-content/plugins/updraftplus
      /wp-content/plugins/wa-sticky-button
      /wp-content/plugins/wp-file-manager
      /wp-content/plugins/wp-mail-smtp
      /wp-content/plugins/wp-migrate-db
      /wp-content/plugins/wp-migrate-db-pro
      /wp-content/plugins/wp-rocket
      /wp-content/plugins/wp-staging
      /wp-content/themes
      /wp-content/updraft
      /wp-content/upgrade
      /wp-content/uploads
      /wp-content/wp-rocket-config
      /wp-includes
      Found on 2024-09-25 18:42
  • MacOS file listing through .DS_Store file
    First seen 2023-12-10 05:59
    Last seen 2024-12-20 04:42
    Open for 375 days
  • Git configuration and history exposed
    First seen 2024-07-07 16:45
    Last seen 2024-10-02 13:26
    Open for 86 days
  • Git configuration and history exposed
    First seen 2024-07-07 12:42
    Last seen 2024-10-02 11:21
    Open for 86 days
  • Git configuration and history exposed
    First seen 2024-07-07 12:57
    Last seen 2024-10-02 08:10
    Open for 86 days
  • Git configuration and history exposed
    First seen 2023-11-04 20:50
    Last seen 2024-02-10 01:02
    Open for 97 days
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65224a02fe66

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      	hooksPath = /dev/null
      [remote "origin"]
      	url = http://git.2jsncsk2dxks.xyz/zhi/zhi-luodiye-guide.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      
      Found on 2024-02-10 01:02
      239 Bytes
  • Git configuration and history exposed
    First seen 2023-11-04 20:50
    Last seen 2024-02-02 18:24
    Open for 89 days
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65224a02fe66

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      	hooksPath = /dev/null
      [remote "origin"]
      	url = http://git.2jsncsk2dxks.xyz/zhi/zhi-luodiye-guide.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      
      Found on 2024-02-02 18:24
      239 Bytes
  • Git configuration and history exposed
    First seen 2024-01-03 02:17
    Last seen 2024-02-02 14:28
    Open for 30 days
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652205c2db34

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      	hooksPath = /dev/null
      [remote "origin"]
      	url = http://git.2jsncsk2dxks.xyz/bb/bb-luodiye-guide.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      
      Found on 2024-02-02 14:28
      237 Bytes
  • MacOS file listing through .DS_Store file
    First seen 2023-02-23 16:40
    Last seen 2024-01-07 09:17
    Open for 317 days
  • MacOS file listing through .DS_Store file
    First seen 2023-02-24 15:46
    Last seen 2024-01-07 02:24
    Open for 316 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c39aac35b39aac35b9dd4fa7c405f2c5d31ba2b029ceead48

      Found 14 files trough .DS_Store spidering:
      
      /.git
      /_database
      /application
      /fe
      /index.php
      /license.txt
      /package-lock.json
      /package.json
      /postcss.config.js
      /readme.rst
      /src
      /system
      /tailwind.config.js
      /uploads
      Found on 2024-01-07 02:24
  • MacOS file listing through .DS_Store file
    First seen 2023-02-18 13:32
    Last seen 2023-04-19 09:59
    Open for 59 days
  • Git configuration and history exposed
    • Severity: high
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522c77f05f2

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = https://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@github.com/Edealer/monacomotorcars
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "v4"]
      	remote = origin
      	merge = refs/heads/v4
      
      Found on 2023-03-07 03:32
      300 Bytes
  • MacOS file listing through .DS_Store file
    First seen 2023-02-23 22:33
    Last seen 2023-02-23 22:33
  • MacOS file listing through .DS_Store file
    First seen 2023-02-23 22:33
  • MacOS file listing through .DS_Store file
    First seen 2023-02-22 03:27
    Last seen 2023-02-22 03:27
  • Open service 13.32.99.95:443 · omnixco.com

    2026-01-11 12:14

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 8851
    Connection: close
    Last-Modified: Sun, 28 Dec 2025 21:44:35 GMT
    Server: AmazonS3
    Date: Sun, 11 Jan 2026 08:42:43 GMT
    ETag: "2b3ddc75b6bd94aea9e6c73167798045"
    X-Cache: Hit from cloudfront
    Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: Rrg271-sreGqR3BSndRI_NkynIMKWjX8HQtgnoRifmUPvP_T1T8TLg==
    Age: 12714
    
    Page title: Omnixco AI Agent Studio
    
    <!DOCTYPE html>
    <html lang="en">
      <head>
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <title>Omnixco AI Agent Studio</title>
        <meta
          name="description"
          content="Omnixco builds bespoke AI agents that automate support, sales, and operations."
        />
    
        <link rel="preconnect" href="https://fonts.googleapis.com" />
        <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin />
        <link
          href="https://fonts.googleapis.com/css2?family=Inter:wght@400;500;600;700;800&display=swap"
          rel="stylesheet"
        />
        <link rel="stylesheet" href="styles.responsive.css" />
      </head>
    
      <body>
        <!-- Background blobs -->
        <div id="bg">
          <div class="blob b1"></div>
          <div class="blob b2"></div>
          <div class="blob b3"></div>
        </div>
    
        <header class="glass sticky">
          <div class="container nav">
            <a href="#hero" class="logo">Omnixco</a>
    
            <nav id="nav" aria-label="Primary">
              <a href="#usecases">Solutions</a>
              <a href="#process">Process</a>
              <a href="#contact">Work</a>
              <a href="#contact" class="btn small">Get in touch</a>
            </nav>
    
            <button id="menu" aria-label="Toggle menu" aria-controls="nav" aria-expanded="false">
              <span></span><span></span><span></span>
            </button>
          </div>
        </header>
    
        <main>
          <!-- HERO -->
          <section id="hero" class="container">
            <div class="hero-copy">
              <h1>
                <span class="gradient">AI Agents</span> that automate<br />
                support, sales &amp; operations.
              </h1>
              <p class="subtitle">
                We design, build, and ship production-ready AI agents tailored to
                your stack. Fast to launch. Safe. On-brand.
              </p>
    
              <div class="cta-row">
                <a href="#contact" class="btn">Get in touch</a>
                <a href="#usecases" class="btn ghost">See what we build</a>
              </div>
    
              <ul class="badges">
                <li>Enterprise-ready</li>
                <li>Privacy-first</li>
                <li>2–6 week delivery</li>
              </ul>
            </div>
    
            <!-- Chatbase inline embed panel with animated intro -->
            <div class="hero-chat glass" id="heroChat">
              <div class="intro" id="intro">
                <img
                  src="omnix.png"
                  alt="Omnix icon"
                  class="bot-icon"
                  onerror="this.style.display='none'"
                />
                <div class="intro-text">
                  <strong>Speak to Omnix</strong>
                  <span>Initializing connection</span>
                  <div class="loader">
                    <span></span><span></span><span></span>
                  </div>
                </div>
    
                <!-- Lightning aura -->
                <div class="aura"></div>
                <div class="bolt"></div>
              </div>
    
              <!-- Inline Chatbase IFRAME will replace .intro after animation -->
              <div class="chatbase-wrap" id="chatbaseWrap" hidden>
                <iframe
                  id="chatbaseFrame"
                  title="Omnix Chat"
                  loading="lazy"
                  allow="clipboard-write"
                  referrerpolicy="no-referrer"
                  src="https://www.chatbase.co/chatbot-iframe/5Tn5FWPZKpJmyTwsWMcBc"
                ></iframe>
              </div>
            </div>
          </section>
    
          <!-- USE CASES -->
          <section id="usecases" class="container">
            <h2>What we build</h2>
            <p class="section-subtitle">
              Modular agents that plug into your CRM, helpdesk, data warehouse, and
              comms tools.
            </p>
    
            <div class="grid cards">
              <article class="card glass tilt">
                <h3>Customer Support Agent</h3>
                <p>
                  Resolves tickets via chat &amp; email, escalates when needed, and
                  learns from your knowledge base.
                </p>
                <ul class="bullets">
                  <li>Deflects 40–70% of L1 tickets</li>
                  <li>Integrates with Zendesk, Intercom, Fre
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · omnixco.com

    2026-01-11 12:14

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 11 Jan 2026 12:14:36 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://omnixco.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: gDHL6-PxRUVA5GsVBp47lGnFVWgdQLNkV8G88sJnxdVPm_IejI8xng==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · app.vidau.ai

    2026-01-10 15:08

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sat, 10 Jan 2026 15:08:32 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://app.vidau.ai/
    X-Cache: Redirect from cloudfront
    Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: nhQziPgyqekLPZC9LEr5p0iVzharNA5vXXNB7bGALA6nUmWKMTHzIQ==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · app-dev-stage.agos.us

    2026-01-10 11:19

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sat, 10 Jan 2026 11:19:57 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://app-dev-stage.agos.us/
    X-Cache: Redirect from cloudfront
    Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: aUP2buG76X2ZkW7SEfW-uRkHtF6BFLD1F1sjvQ6qffScZa4glmnPAg==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · redgingerritogo.com

    2026-01-09 22:34

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 15508
    Connection: close
    Date: Fri, 09 Jan 2026 06:42:30 GMT
    Last-Modified: Wed, 29 May 2024 18:19:35 GMT
    x-amz-version-id: rI4jZ2SNiL39UqurA3T9w7et_07.Yhsm
    ETag: "4969a00286e330697818dc366bc1fd61"
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: fgxGvs-8EQli8TXj7FmAcJ5Q5bC1SjMTGKbAscA4MnvXlqkPRNn9aA==
    Age: 57102
    
    Page title: Home | Red Ginger
    
    <!doctype html>
    <html lang="en">
    <head>
        <meta charset="UTF-8">
        <meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
        <meta http-equiv="Pragma" content="no-cache">
        <meta http-equiv="Expires" content="0">
        <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="description" content="Johnston, RI 02919 Chinese food for Pickup - Delivery Order from Red Ginger in Johnston, RI 02919, phone: 401-861-7878 ">
        <meta name="keywords" content="Johnston, RI 02919 Chinese food for Pickup Delivery Order Chinese food for Pickup, Delivery Best Chinese food for Pickup">
        <link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
        <link rel="apple-touch-icon-precomposed" sizes="144x144"
              href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
        <link rel="apple-touch-icon-precomposed" sizes="114x114"
              href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
        <link rel="apple-touch-icon-precomposed" sizes="72x72"
              href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
        <link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
        <title>Home | Red Ginger</title>
        <link rel="canonical" href="https://redgingerritogo.com">
        <link rel="stylesheet" href="/assets/css/main.css"/>
        <script>
            !function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
            posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
        </script>
    </head>
    <body>
    <section style="display: none;">
        <a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
        <a href="#main" aria-label="skip to main content">Skip to Main Content</a>
    </section>
    <header id="header">
        <nav class="navbar" aria-label="Navigation">
            <ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="/order/">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
        </nav>
    </header>
    
    <main id="main">
        <section id="home" class="hero__container">
            <div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="/assets/images/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li></li><li></li></ol></div>
            <div class="hero__overlay">
                <h1 id="name" class="title"><span class="welcome-title">Welcome To Red Ginger</span></h1>
                <div class="stars mt-3" aria-hidden="true">★★★★★★★★★★★★★★★★★★★★</div>
                <h2 id="slogan" class="slogan mt-1 mb-3">Best food, Good Food</h2>
                <a id="order_online_link" class="button button-primary" href="/order/">Order Online</a>
            </div>
        </section>
        <section id="specialties" class="mt-5">
            <h2 id="specialty_title" class="specialty--title text-center">Our Speciality</h2>
            <div class=
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · redgingerritogo.com

    2026-01-09 22:34

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 09 Jan 2026 22:34:11 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://redgingerritogo.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: Y_JsnjpEDdpcnWB3sFmiaHq8-MomAVLTDFRrrE0K6TAzlhG18uOsYg==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · greengardendelivery.com

    2026-01-09 22:28

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 20404
    Connection: close
    Date: Fri, 09 Jan 2026 10:22:16 GMT
    Last-Modified: Wed, 28 May 2025 10:18:32 GMT
    x-amz-version-id: gs.HFt_ZcZVoWHZffPRkUtXFB_j1swpo
    ETag: "548f0f9cb21fac7e8c7be357e1e23503"
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 544814e402956ba93c0a2d2b923e94c2.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: ux1q5GNCViTydDXT03uZ3PI8cXSxHNK3TsS6zC_bqj9BkGHjYNTnVw==
    Age: 43593
    
    Page title: Home | Green Garden
    
    <!doctype html>
    <html lang="en">
    <head>
        <meta charset="UTF-8">
        <meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
        <meta http-equiv="Pragma" content="no-cache">
        <meta http-equiv="Expires" content="0">
        <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="description" content="Pittsburgh, PA 15216 Chinese food for Pickup - Delivery Order from Green Garden in Pittsburgh, PA 15216, phone: 412-531-0881 ">
        <meta name="keywords" content="Pittsburgh, PA 15216 Chinese food for Pickup Delivery Order Chinese food for Pickup, Delivery Best Chinese food for Pickup">
        <link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
        <link rel="apple-touch-icon-precomposed" sizes="144x144"
              href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
        <link rel="apple-touch-icon-precomposed" sizes="114x114"
              href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
        <link rel="apple-touch-icon-precomposed" sizes="72x72"
              href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
        <link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
        <title>Home | Green Garden</title>
        <link rel="canonical" href="https://greengardendelivery.com">
        <link rel="stylesheet" href="/assets/css/main.css"/>
        <script>
            !function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
            posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
        </script>
    
        <script>
          function copyMigratedWebsite() {
              console.log('copy!')
              const handleCopy = (e) => {
                // clipboardData 可能是 null
                if (e.clipboardData) {
                  e.clipboardData.setData('text/plain', 'https://www.pittsburghgreengarden.com/1kftj85h/green-garden-pittsburgh-15216/order-online');
                }
                e.preventDefault();
                // removeEventListener 要传入第二个参数
                document.removeEventListener('copy', handleCopy);
              };
              document.addEventListener('copy', handleCopy);
              document.execCommand('copy');
          }
        </script>
        </head>
    <body>
    <section style="display: none;">
        <a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
        <a href="#main" aria-label="skip to main content">Skip to Main Content</a>
    </section>
    <header id="header">
        <nav class="navbar" aria-label="Navigation">
            <ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="https://www.pittsburghgreengarden.com/1kftj85h/green-garden-pittsburgh-15216/order-online">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
        </nav>
    </header>
    
    <main id="main">
        <section id="home" class="hero__container">
            <div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" load
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · greengardendelivery.com

    2026-01-09 22:28

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 09 Jan 2026 22:28:49 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://greengardendelivery.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: uavq6bcJEsHuLrxbMfvtIu5nT9O336kK2v7MHtVNtNaEvJi1XhMMXg==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · chefmingskitchenca.com

    2026-01-09 21:31

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 09 Jan 2026 21:31:49 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://chefmingskitchenca.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: 7LP6larVBN0xNmGYD9LLTkfEqaT8VroFwP0ykMNv-br5m2qqhuOWdg==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · chefmingskitchenca.com

    2026-01-09 21:31

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 19974
    Connection: close
    Last-Modified: Wed, 18 Jun 2025 07:01:34 GMT
    x-amz-version-id: AUmJyUMHTE3hpU8nwgRoG.spfERtqggA
    Server: AmazonS3
    Date: Fri, 09 Jan 2026 20:25:05 GMT
    ETag: "9ae5c4c0ba785685975dbd1419374a51"
    X-Cache: Hit from cloudfront
    Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: UNVJ6aib-ruvNwjpHPwDeMQmfZxMYiDaCWHhyQqSTa1wbhVsIpm1_w==
    Age: 85363
    
    Page title: Home | Chef Ming's Kitchen(12239 CA-2, Los Angeles)
    
    <!doctype html>
    <html lang="en">
    <head>
        <meta charset="UTF-8">
        <meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
        <meta http-equiv="Pragma" content="no-cache">
        <meta http-equiv="Expires" content="0">
        <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="description" content="Los Angeles, CA 90025 Chinese food for  - Delivery Order from Chef Ming's Kitchen(12239 CA-2, Los Angeles) in Los Angeles, CA 90025, phone: -- ">
        <meta name="keywords" content="Los Angeles, CA 90025 Chinese food for  Delivery Order Chinese food for , Delivery Best Chinese food for Pickup">
        <link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
        <link rel="apple-touch-icon-precomposed" sizes="144x144"
              href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
        <link rel="apple-touch-icon-precomposed" sizes="114x114"
              href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
        <link rel="apple-touch-icon-precomposed" sizes="72x72"
              href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
        <link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
        <title>Home | Chef Ming's Kitchen(12239 CA-2, Los Angeles)</title>
        <link rel="canonical" href="https://chefmingskitchenca.com">
        <link rel="stylesheet" href="/assets/css/main.css"/>
        <script>
            !function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
            posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
        </script>
    
        <script>
          function copyMigratedWebsite() {
              console.log('copy!')
              const handleCopy = (e) => {
                // clipboardData 可能是 null
                if (e.clipboardData) {
                  e.clipboardData.setData('text/plain', 'https://www.chefmingskitchenlosangeles.com/hdqfoht0/chef-ming-s-kitchen-los-angeles-90025/order-online');
                }
                e.preventDefault();
                // removeEventListener 要传入第二个参数
                document.removeEventListener('copy', handleCopy);
              };
              document.addEventListener('copy', handleCopy);
              document.execCommand('copy');
          }
        </script>
        </head>
    <body>
    <section style="display: none;">
        <a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
        <a href="#main" aria-label="skip to main content">Skip to Main Content</a>
    </section>
    <header id="header">
        <nav class="navbar" aria-label="Navigation">
            <ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="https://www.chefmingskitchenlosangeles.com/hdqfoht0/chef-ming-s-kitchen-los-angeles-90025/order-online">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
        </nav>
    </header>
    
    <main id="main">
        <section id="home" class="hero__container">
            <div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · shibuya.uplink.co.jp

    2026-01-09 21:07

    HTTP/1.1 200 OK
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Date: Fri, 09 Jan 2026 21:07:45 GMT
    Server: Apache
    Link: <https://shibuya.uplink.co.jp/wp-json/>; rel="https://api.w.org/"
    Link: <https://shibuya.uplink.co.jp/>; rel=shortlink
    X-Cache: Miss from cloudfront
    Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: p1Oiem14-Xqq-oyMgSjKfsnd6FBqNpHkAA2B47Y4jSN7Z4zrXgnhRA==
    
    Page title: アップリンク渋谷
    
    <html>
    <head>
      <meta charset="UTF-8">
      <meta name="format-detection" content="telephone=no,address=no,email=no">
      <meta name="viewport" content="width=device-width,initial-scale=1.0">
    
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-16.png" sizes="16x16">
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-32.png" sizes="32x32">
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-48.png" sizes="48x48">
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-62.png" sizes="62x62">
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-192.png" sizes="192x192">
      <link rel="apple-touch-icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/apple-touch-icon.png" sizes="180x180">
    
      <title>アップリンク渋谷</title>
    <link rel='dns-prefetch' href='//s.w.org' />
    <link rel='stylesheet' id='style-css'  href='https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/css/style.min.css?ver=4.9.8' type='text/css' media='all' />
    <script>window.twttr = (function(d, s, id) {
      var js, fjs = d.getElementsByTagName(s)[0],
        t = window.twttr || {};
      if (d.getElementById(id)) return t;
      js = d.createElement(s);
      js.id = id;
      js.src = "https://platform.twitter.com/widgets.js";
      fjs.parentNode.insertBefore(js, fjs);
    
      t._e = [];
      t.ready = function(f) {
        t._e.push(f);
      };
    
      return t;
    }(document, "script", "twitter-wjs"));</script><link rel='https://api.w.org/' href='https://shibuya.uplink.co.jp/wp-json/' />
    <link rel="canonical" href="https://shibuya.uplink.co.jp/" />
    <link rel="alternate" type="application/json+oembed" href="https://shibuya.uplink.co.jp/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fshibuya.uplink.co.jp%2F" />
    <meta name="description" content="奥渋谷にある「アップリンク渋谷」は、ギャラリーやレストランを併設した小さな映画館です。">
    <meta property="og:description" content="奥渋谷にある「アップリンク渋谷」は、ギャラリーやレストランを併設した小さな映画館です。">
    <meta name="twitter:description" content="奥渋谷にある「アップリンク渋谷」は、ギャラリーやレストランを併設した小さな映画館です。">
    <meta name="author" content="アップリンク渋谷">
    <meta property="og:title" content="アップリンク渋谷">
    <meta property="og:type" content="website">
    <meta property="og:image" content="https://shibuya.uplink.co.jp/wp/wp-content/uploads/2018/12/ogimage_uplink_shibuya-e1563863796796.png">
    <meta property="og:site_name" content="アップリンク渋谷">
    <meta property="og:url" content="http://shibuya.uplink.co.jp/index/">
    <meta property="fb:app_id" content="241640882531831">
    <meta name="twitter:card" content="summary_large_image">
    <meta name="twitter:title" content="アップリンク渋谷">
    <meta name="twitter:image" content="https://shibuya.uplink.co.jp/wp/wp-content/uploads/2018/12/ogimage_uplink_shibuya-e1563863796796.png">
    <meta name="twitter:site" content="@uplink_shibuya">
    <meta name="twitter:url" content="http://shibuya.uplink.co.jp/index/">
    
      <!-- Global site tag (gtag.js) - Google Analytics -->
    <script async src="https://www.googletagmanager.com/gtag/js?id=UA-390570-8"></script>
    <script>
     window.dataLayer = window.dataLayer || [];
     function gtag(){dataLayer.push(arguments);}
     gtag('js', new Date());
    
     gtag('config', 'UA-390570-8');
    </script></head><body class="theme-shibuya type-frontpage type-3rd category-default">
      <div id="fb-root"></div>
      <script>(function(d, s, id) {
        var js, fjs = d.getElementsByTagName(s)[0];
        if (d.getElementById(id)) return;
        js = d.createElement(s); js.id = id;
        js.src = "//connect.facebook.net/ja_JP/sdk.js#xfbml=1&version=v3.2";
        fjs.parentNode.insertBefore(js, fjs);
      }(document, 'script', 'f
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · parcelex.com.br

    2026-01-09 20:45

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 41223
    Connection: close
    x-amz-meta-codebuild-content-sha256: 54abf81d6504855aaee3a57d8626483be996353b63e1b48dffd599a51b0a73d6
    x-amz-meta-codebuild-buildarn: arn:aws:codebuild:us-east-1:719157794449:build/VueS3ViteNode18:543e08ca-4413-4adb-9dab-df94a79ca0e7
    x-amz-meta-codebuild-content-md5: ef0b5c725918c5d3e8d4505e226424ee
    Last-Modified: Sat, 27 Dec 2025 17:31:14 GMT
    x-amz-version-id: gHICFJscyW__vENXxEHjDu.GWpprzvLT
    Server: AmazonS3
    Date: Fri, 09 Jan 2026 20:45:11 GMT
    ETag: "d0dd70f14a11a9dba61c787b429f6ae9"
    X-Cache: Hit from cloudfront
    Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: UaZ4zG_KXSeZfx8uZmU393aYuaLyhZUFs4_F8XlzNrnhGbsx1psnYw==
    Age: 83056
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: strict-origin-when-cross-origin
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Content-Security-Policy-Report-Only: default-src https: 'self'; style-src https: 'self' 'sha256-uxelkF613AGxref1/rP3ZHZE+P7Ug0CyXVLR1rLSakU=' 'sha256-P+2NeKq71oAxK8zY6cOiSwpf3Aa/xXHbkXu4DioxsRQ=' 'sha256-vv9IoKo7BSLbWcUHr3tNmfNVmm5L/9Cfn2H6LMk7/ow=' 'sha256-QiN3HnNUibKmvNsuNF2t2ZEEAvhvIG0Po8FCMXDUuvo=' 'sha256-PDv7PK7p4vec7tI/1XbvDMwahytuLYN1Ul7CMcw1gHY=' 'sha256-47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=' 'sha256-E9oHpuvJ6jOR3P7K7KizBmPB/3U+maUP840PXFjEq+A=' 'sha256-u6jtHZ4a6N0kmQve7cxZ0+3oAelZx+CiMr0HwTbRoxA=' 'sha256-2EA12+9d+s6rrc0rkdIjfmjbh6p2o0ZSXs4wbZuk/tA=' 'sha256-Lpt5CFCrGLrsjxO/wBhoSm4Lc1o5pxDZuW5/UU9ANhE='; script-src https: 'self' 'sha256-WN0hqek1jEauhlhWVVXeQPa5BD3f0rsMdmwSZtw1Cys=' 'sha256-eIXWvAmxkr251LJZkjniEK5LcPF3NkapbJepohwYRIc=' 'sha256-Jz4XDAN4f076pEj8cOt8mEdISulquB3CBdxFvEpSSyc=' https://www.googletagmanager.com https://www.clarity.m 'sha256-xJVBbz8FBogVbgagro0nHcjfwOz3sqjCtGSjihUh2m0=' 'sha256-SsAnEE7qERD9tzeNelDfWgW7Ej6bXCyaaggwM/cg0+M=' 'sha256-1ileVmLABVmb2IIWyUuP5uxf3JiJDAJhDAzM8BwWvO4=' 'sha256-gPjlli1HEdLlR0AZTY971/wQVOdSkl9mEinLnxrPpJw=';
    
    Page title: Comprar com boleto e Pix parcelado, sem cartão | Parcelex
    
    <!DOCTYPE html><html lang="en"> <head><meta charset="utf-8"><meta name="google-site-verification" content="NP0RHcbrYmsWQfcLb2u7xIEkimp64occucz9BM0HAHU"><meta name="viewport" content="width=device-width, initial-scale=1"><meta http-equiv="Content-Security-Policy"><meta name="apple-mobile-web-app-status-bar-style" content="black-translucent"><link rel="icon" type="image/x-icon" href="/favicon.svg"><link rel="sitemap" href="/sitemap-index.xml"><script crossorigin="anonymous" src="https://www.googletagmanager.com/gtag/js?id=G-HV595RXK22"></script><script type="text/javascript">
          (function (c, l, a, r, i, t, y) {
            c[a] =
              c[a] ||
              function () {
                (c[a].q = c[a].q || []).push(arguments);
              };
            t = l.createElement(r);
            t.async = 1;
            t.src = "https://www.clarity.ms/tag/" + i;
            y = l.getElementsByTagName(r)[0];
            y.parentNode.insertBefore(t, y);
          })(window, document, "clarity", "script", "e5k60xfwsl");
        </script><link rel="stylesheet" href="/_astro/index.CBhGS96L.css">
    <link rel="stylesheet" href="/_astro/index.Dos5NZHd.css"><script type="module" src="/_astro/hoisted.IZ4w9VNc.js"></script></head> <body> <div> <style>astro-island,astro-slot,astro-static-slot{display:contents}</style><script>(()=>{var e=async t=>{await(await t())()};(self.Astro||(self.Astro={})).load=e;window.dispatchEvent(new Event("astro:load"));})();;(()=>{var A=Object.defineProperty;var g=(i,o,a)=>o in i?A(i,o,{enumerable:!0,configurable:!0,writable:!0,value:a}):i[o]=a;var d=(i,o,a)=>g(i,typeof o!="symbol"?o+"":o,a);{let i={0:t=>m(t),1:t=>a(t),2:t=>new RegExp(t),3:t=>new Date(t),4:t=>new Map(a(t)),5:t=>new Set(a(t)),6:t=>BigInt(t),7:t=>new URL(t),8:t=>new Uint8Array(t),9:t=>new Uint16Array(t),10:t=>new Uint32Array(t),11:t=>1/0*t},o=t=>{let[l,e]=t;return l in i?i[l](e):void 0},a=t=>t.map(o),m=t=>typeof t!="object"||t===null?t:Object.fromEntries(Object.entries(t).map(([l,e])=>[l,o(e)]));class y extends HTMLElement{constructor(){super(...arguments);d(this,"Component");d(this,"hydrator");d(this,"hydrate",async()=>{var b;if(!this.hydrator||!this.isConnected)return;let e=(b=this.parentElement)==null?void 0:b.closest("astro-island[ssr]");if(e){e.addEventListener("astro:hydrate",this.hydrate,{once:!0});return}let c=this.querySelectorAll("astro-slot"),n={},h=this.querySelectorAll("template[data-astro-template]");for(let r of h){let s=r.closest(this.tagName);s!=null&&s.isSameNode(this)&&(n[r.getAttribute("data-astro-template")||"default"]=r.innerHTML,r.remove())}for(let r of c){let s=r.closest(this.tagName);s!=null&&s.isSameNode(this)&&(n[r.getAttribute("name")||"default"]=r.innerHTML)}let p;try{p=this.hasAttribute("props")?m(JSON.parse(this.getAttribute("props"))):{}}catch(r){let s=this.getAttribute("component-url")||"<unknown>",v=this.getAttribute("component-export");throw v&&(s+=` (export ${v})`),console.error(`[hydrate] Error parsing props for component ${s}`,this.getAttribute("props"),r),r}let u;await this.hydrator(this)(this.Component,p,n,{client:this.getAttribute("client")}),this.removeAttribute("ssr"),this.dispatchEvent(new CustomEvent("astro:hydrate"))});d(this,"unmount",()=>{this.isConnected||this.dispatchEvent(new CustomEvent("astro:unmount"))})}disconnectedCallback(){document.removeEventListener("astro:after-swap",this.unmount),document.addEventListener("astro:after-swap",this.unmount,{once:!0})}connectedCallback(){if(!this.hasAttribute("await-children")||document.readyState==="interactive"||document.readyState==="complete")this.childrenConnectedCallback();else{let e=()=>{document.removeEventListener("DOMContentLoaded",e),c.disconnect(),this.childrenConnectedCallback()},c=new MutationObserver(()=>{var n;((n=this.lastChild)==null?void 0:n.nodeType)===Node.COMMENT_NODE&&this.lastChild.nodeValue==="astro:end"&&(this.lastChild.remove(),e())});c.observe(this,{childList:!0}),document.addEventListener("DOMContentLoaded",e)}}async childrenConnectedCallback(){let e=this.getAttribute("before-hydration-url");e&&await import(e),this.start()}async start(){let e=JSON.parse(this.getAtt
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · devalent.com

    2026-01-09 20:02

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 186409
    Connection: close
    Date: Fri, 09 Jan 2026 20:02:20 GMT
    Last-Modified: Mon, 22 Jan 2024 01:42:50 GMT
    Etag: "afef580fc98af7632ac60cefc9e677dd"
    X-Amz-Server-Side-Encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront)
    X-Frame-Options: DENY
    X-Xss-Protection: 1; mode=block
    Set-Cookie: country=NL
    Set-Cookie: region=NH
    X-Cache: Miss from cloudfront
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: JNjzpO72_hmHJ-JeX7yOJmSrq3KMBIZlZR357Y6odTasO420NqDjEg==
    
    Page title: Devalent
    
    <!DOCTYPE html><html><head><link rel="icon" href="/favicon.ico"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin /><meta charSet="utf-8"/><title>Devalent</title><meta name="description" content="Extend Your Possible"/><meta name="viewport" content="width=device-width, initial-scale=1.0"/><meta name="robots" content="index,follow"/><link rel="canonical" href="https://devalent.com"/><meta name="next-head-count" content="6"/><link rel="preload" href="/_next/static/css/3b29ab685c20e0b2.css" as="style"/><link rel="stylesheet" href="/_next/static/css/3b29ab685c20e0b2.css" data-n-g=""/><noscript data-n-css=""></noscript><script defer="" nomodule="" src="/_next/static/chunks/polyfills-5cd94c89d3acac5f.js"></script><script src="/_next/static/chunks/webpack-d5a96ffe58d7e539.js" defer=""></script><script src="/_next/static/chunks/framework-8957c350a55da097.js" defer=""></script><script src="/_next/static/chunks/main-a1812f4e9713ea39.js" defer=""></script><script src="/_next/static/chunks/pages/_app-f9f31fb78a711f0f.js" defer=""></script><script src="/_next/static/chunks/71f57817-f6ce1100e54e2101.js" defer=""></script><script src="/_next/static/chunks/cb1608f2-2a3b77b92a017b4e.js" defer=""></script><script src="/_next/static/chunks/965-036f89f127ab910b.js" defer=""></script><script src="/_next/static/chunks/443-f5581ce04c864424.js" defer=""></script><script src="/_next/static/chunks/566-a884ffe2910d49b2.js" defer=""></script><script src="/_next/static/chunks/437-8762b15282f8ebaf.js" defer=""></script><script src="/_next/static/chunks/pages/index-dd5d4bd6b6539bb5.js" defer=""></script><script src="/_next/static/M5JI-DxjtNkRWs0oBijjB/_buildManifest.js" defer=""></script><script src="/_next/static/M5JI-DxjtNkRWs0oBijjB/_ssgManifest.js" defer=""></script><script src="/_next/static/M5JI-DxjtNkRWs0oBijjB/_middlewareManifest.js" defer=""></script><style data-href="https://fonts.googleapis.com/css2?family=Poppins:wght@400;600;700&display=swap">@font-face{font-family:'Poppins';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrFJM.woff) format('woff')}@font-face{font-family:'Poppins';font-style:normal;font-weight:600;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6V1g.woff) format('woff')}@font-face{font-family:'Poppins';font-style:normal;font-weight:700;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLCz7V1g.woff) format('woff')}@font-face{font-family:'Poppins';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJbecnFHGPezSQ.woff2) format('woff2');unicode-range:U+0900-097F,U+1CD0-1CF9,U+200C-200D,U+20A8,U+20B9,U+25CC,U+A830-A839,U+A8E0-A8FF}@font-face{font-family:'Poppins';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJnecnFHGPezSQ.woff2) format('woff2');unicode-range:U+0100-02AF,U+0304,U+0308,U+0329,U+1E00-1E9F,U+1EF2-1EFF,U+2020,U+20A0-20AB,U+20AD-20CF,U+2113,U+2C60-2C7F,U+A720-A7FF}@font-face{font-family:'Poppins';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecnFHGPc.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}@font-face{font-family:'Poppins';font-style:normal;font-weight:600;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z11lFd2JQEl8qw.woff2) format('woff2');unicode-range:U+0900-097F,U+1CD0-1CF9,U+200C-200D,U+20A8,U+20B9,U+25CC,U+A830-A839,U+A8E0-A8FF}@font-face{font-family:'Poppins';font-style:normal;font-weight:600;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z1JlFd2JQEl8qw.woff2) format('woff2');unicode-range:U+0100-02AF,U+0304,U+0308,U+0329,U+1E00-1E9F,U+1EF2-1EFF,U+2020,U+20A0-20AB,U+20AD-20CF,U+2113,U+2C60-2C7F,U+A720-A7FF}@font-face{font-fa
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · lms-cmp.integration.skillbuilder.aws

    2026-01-09 16:34

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 505
    Connection: close
    Last-Modified: Mon, 05 Jan 2026 16:13:03 GMT
    x-amz-server-side-encryption: AES256
    x-amz-version-id: CjlJrPzO_zRAQkjp5BwBEaEZ9C.sZaVQ
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Thu, 08 Jan 2026 20:04:35 GMT
    ETag: "49d6d8f496003f1ae5df45a0fc5241b6"
    X-Cache: Hit from cloudfront
    Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: HJVtSliSvGiHdclOR1uwiO_0jlhB5qagLqJU1v5kZDNSsd8zaDlwNA==
    Age: 73795
    X-XSS-Protection: 1; mode=block
    Referrer-Policy: same-origin
    Content-Security-Policy: default-src 'self'; img-src 'self' data:; script-src 'self'; style-src 'self'; object-src 'none'; base-uri 'none'; font-src 'self' data: https://lms-cmp.integration.skillbuilder.aws; connect-src * https://api.lms-cmp.integration.skillbuilder.aws/ https://cognito-idp.us-east-1.amazonaws.com/
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=47304000; includeSubDomains
    Cache-Control: no-store, no-cache
    Pragma: no-cache
    
    Page title: AWS Content Marketplace
    
    <!doctype html>
    <html lang="en">
      <head>
        <meta charset="UTF-8" />
        <link rel="icon" type="image/svg+xml" href="./favicon.svg" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <title>AWS Content Marketplace</title>
        <script type="module" crossorigin src="./assets/index-C_z-oT9z.js"></script>
        <link rel="stylesheet" crossorigin href="./assets/index-21LAowXh.css">
      </head>
      <body class="awsui-visual-refresh">
        <div id="root"></div>
      </body>
    </html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · box.h5lite.com

    2026-01-09 16:01

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 09 Jan 2026 16:01:19 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://box.h5lite.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: 6tJLCo9vBj76CS5KTqGFcRELE453cKwhZa5_Bej8o258jweqFqCXIw==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · asambleabg.evoting.com

    2026-01-09 15:33

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 17745
    Connection: close
    Date: Fri, 09 Jan 2026 11:30:38 GMT
    Last-Modified: Mon, 19 Jun 2023 18:12:03 GMT
    x-amz-version-id: shm.txARc0btTbmDP4Y_hwmZ1Aoc2kr6
    ETag: "6b96201cd0ee48df97e3c66cb9a28231"
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: c7iRxQrZEhwzQKb1bDWP0dRQBndpJunz_DIfm_hPgwAFdGZttVr01A==
    Age: 14559
    
    Page title: ASAMBLEA GENERAL ORDINARIA DE SOCIOS
    
    <!-- Config basica-->
    <!-- Si no se ve el boton en ciertos usuarios, deje en true esta variable y el link del boton-->
    <!-- Avanzada (textos - hex - img)-->
    <!-- - let first_box_color = "#0d1f3f";-->
    <!-- - let footer_color = "#0d1f3f";-->
    <!-- Soporte-->
    <!DOCTYPE html>
    
    <head>
        <meta charset="UTF-8">
        <meta name="viewport" content="width=device-width, initial-scale=1">
        <title>ASAMBLEA GENERAL ORDINARIA DE SOCIOS</title>
        <link rel="stylesheet" href="css/styles.css">
        <link rel="stylesheet" href="css/fontawesome.css">
        <link rel="shortcut icon" href="img/favicon.ico" type="image/x-icon">
        <link href="https://fonts.googleapis.com/css?family=Raleway:300,400,700,900&amp;display=swap" rel="stylesheet">
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.2.2/dist/css/bootstrap.min.css" rel="stylesheet"
            integrity="sha384-Zenh87qX5JnK2Jl0vWa8Ck2rdkQ2Bzep5IDxbcnCeuOxjzrPF/et3URy9Bv1WTRi" crossorigin="anonymous">
        <script src="http://code.jquery.com/jquery.min.js"></script>
        <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js"></script>
        <script src="https://cdn.jsdelivr.net/npm/axios/dist/axios.min.js"></script>
    </head>
    <header class="container-fluid">
        <div class="container">
            <div class="row no-gutters">
                <div class="col-md-4"><img class="logo" src="img/logo_tulogoaqui2.png" alt="logo" title=""></div>
                <div class="col-md-8 col-sm-12">
                    <nav class="menu">
                        <ul class="d-flex">
                            <li><img class="img-fluid img-header" src="img/www.png"><a href="#como-ingresar"> Cómo
                                    ingresar</a></li>
                            <li><img class="img-fluid img-header" src="img/vote2_azul.png"><a href="#como-votar"> Cómo
                                    Votar</a></li>
                            <li><img class="img-fluid img-header img-header-alt" src="img/question.png"><a
                                    href="#preguntas">Preguntas Frecuentes</a></li>
                            <li><img class="img-fluid img-header img-header-alt" src="img/settings_azul.png"><a
                                    href="#soporte">Soporte Técnico</a></li>
                        </ul>
                    </nav>
                </div>
            </div>
        </div>
    </header>
    <section class="container-fluid hero">
        <div class="section-1 container" style="background: url(img/main_asambleas.jpg) repeat center center;-webkit-background-size: cover;
        -moz-background-size: cover;
        -o-background-size: cover;
        background-size: cover;">
            <div class="row no-gutters">
                <div class="col-md-12 mt-5 mb-5">
                    <div class="box mb-5" style="background-color:#0d1f3f;">
                        <h1 style="color:#FFFFFF;">ASAMBLEA GENERAL ORDINARIA DE SOCIOS</h1>
                        <h5 style="color:#FFFFFF;">NOMBRE DE TU ORGANIZACIÓN</h5><br>
                        <h5 style="color:#FFFFFF;">DD de MM de AA, 00:00 hrs.</h5>
                    </div>
                    <h5 class="link_button" hidden><a class="section-1-button publish_link mb-3" href="#">Ingresar al demo</a>
                    </h5>
                </div>
            </div>
        </div>
    </section>
    <section class="container-fluid no-gutters" id="plataformas">
        <div class="container">
            <div class="row no-gutters mt-5">
                <div class="col-md-5">
                    <div><img src="img/image%20landing_4.jpg" alt="" title=""></div>
                </div>
                <div class="col-md-2"></div>
                <div class="col-md-5 upper"><img src="img/image%20landing_5.jpg" alt="" title=""></div>
            </div>
        </div>
        <div class="section-3-blue-container">
            <p>Plataforma Integrada</p>
        </div>
        <div class="container">
            <div class="row no-gutters" id="como-ingresar">
                <div class="col-md-3"></div>
                <div class="col-lg-8 col-md-12">
                    <div class="red-container-3"></div>
                    <div class="first-box">En esta página, usted podrá participar y tomar sus decisiones de manera remota,
         
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · yamayoko.info

    2026-01-09 15:07

    HTTP/1.1 200 OK
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Date: Fri, 09 Jan 2026 15:07:27 GMT
    Server: Apache
    Vary: User-Agent,Accept-Encoding
    Link: <https://yamayoko.info/wp-json/>; rel="https://api.w.org/", <https://yamayoko.info/wp-json/wp/v2/pages/25>; rel="alternate"; title="JSON"; type="application/json", <https://yamayoko.info/>; rel=shortlink
    X-Cache: Miss from cloudfront
    Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: p0siOmobAbtqZj8xm9M73T3v6LkXqYqxfCb6HdW__aCESfA87mLdww==
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · nomy-web-us-west-2.global.saasure.net

    2026-01-09 13:43

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 12171
    Connection: close
    Last-Modified: Tue, 11 Dec 2018 01:31:00 GMT
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Fri, 09 Jan 2026 13:43:50 GMT
    Cache-Control: max-age=60
    ETag: "bd88b26e2dff3691f957d1b8a223c18c"
    X-Cache: Hit from cloudfront
    Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: BFIiPRn6qhwtp1RmYgD7LJ6jlrpQxMq-YE3BZwUlceyUM9jJIFs38g==
    Age: 2
    
    Page title: Nomy Web Interface
    
    <!doctype html>
    <html>
      <head>
        <script type='text/javascript' src='//code.jquery.com/jquery-1.11.0.min.js'></script>
        <script src="//netdna.bootstrapcdn.com/bootstrap/3.2.0/js/bootstrap.min.js"></script>
        <script type='text/javascript' src='js/jquery.cookie.js'></script>
        <script type='text/javascript' src='js/jsoneditor-min.js'></script>
        <script type='text/javascript' src='js/jquery.ba-dotimeout.min.js'></script>
        <script type='text/javascript' src='js/jquery.storageapi.min.js'></script>
        <script type='text/javascript' src='js/bootstrap3-typeahead.min.js'></script>
        <script type='text/javascript' src='tablesorter/jquery.metadata.js'></script>
        <script type='text/javascript' src='tablesorter/jquery.tablesorter.js'></script>
        <script type='text/javascript' src='tablesorter/jquery.tablesorter.widgets.js'></script>
        <link rel='stylesheet' type='text/css' href='css/jsoneditor-min.css'>
        <link rel="stylesheet" type="text/css" href="//maxcdn.bootstrapcdn.com/font-awesome/4.2.0/css/font-awesome.min.css">
        <link rel="stylesheet" href="//netdna.bootstrapcdn.com/bootstrap/3.2.0/css/bootstrap.min.css">
        <script type='text/javascript' src='js/nomy.js'></script>
        <link rel="stylesheet" type="text/css" href="tablesorter/themes/theme.bootstrap.css">
        <link rel="stylesheet" type="text/css" href="css/typeaheadjs.css">
        <style type="text/css">
          .form-group .form-group {
            margin-bottom: 0 !important;
          }
          .form-group .form-group + .form-group {
            margin-top: 15px;
          }
          .form-group label.control-label.col-sm-2 + .col-sm-10 {
            margin-bottom: 5px;
          }
          .form-group label.control-label.col-sm-2 + .col-sm-10:last-of-type {
            margin-bottom: 0;
          }
        </style>
    
        <link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">
        <link rel="icon" href="/favicon.ico" type="image/x-icon">
    
        <title>Nomy Web Interface</title>
      </head>
      <body>
        <nav class="navbar navbar-default" role="navigation">
          <div class="container-fluid">
            <div class="navbar-header">
              <button type="button" class="navbar-toggle" data-toggle="collapse" data-target="#navbar">
                <span class="sr-only">Toggle navigation</span>
                <span class="icon-bar"></span>
                <span class="icon-bar"></span>
                <span class="icon-bar"></span>
              </button>
              <a class="navbar-brand" href="#">Nomy</a>
            </div>
            <div class="collapse navbar-collapse" id="navbar">
              <ul class="nav navbar-nav">
                <li><a href="#" id="search-nav">Search</a></li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Credentials <b class="caret"></b></a>
                  <ul class="dropdown-menu">
                    <li><a href="#" id="auth-nav" data-toggle="modal" data-target="#authtoken-modal">Set Credentials</a></li>
                    <li><a href="#" id="auth-info-nav" data-toggle="modal" data-target="#authinfo-modal">Get Information</a></li>
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">New <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="new-nav">
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Length <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="length-nav">
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Consistency <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="consistency-nav">
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Safety <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="safety-nav">
                  </ul>
                </li>
                <li class="dropdown">
                 
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · vistalagoarenal.com

    2026-01-09 12:04

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 350985
    Connection: close
    Date: Fri, 09 Jan 2026 12:05:02 GMT
    Last-Modified: Mon, 09 Jan 2023 18:07:54 GMT
    ETag: "d7068a96f55d2afc058c1226d8eb540c"
    Server: AmazonS3
    X-Cache: Miss from cloudfront
    Via: 1.1 6fc439c8bc0a64a7ab978ce699795274.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: Xv9CAhOUUcmqCRXhMp_-2vxrZ3WqE0kWtvUqcXXEm-72kBzUZSgdrQ==
    
    
    <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="theme-color" content="#fff"/><meta name="generator" content="Gatsby 4.5.4"/><style data-href="/styles.3c24bfde37a77eadc601.css" data-identity="gatsby-global-css">@charset "UTF-8";/*!
     * Bootstrap v5.1.3 (https://getbootstrap.com/)
     * Copyright 2011-2021 The Bootstrap Authors
     * Copyright 2011-2021 Twitter, Inc.
     * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE)
     */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,53,69;--bs-light-rgb:248,249,250;--bs-dark-rgb:33,37,41;--bs-white-rgb:255,255,255;--bs-black-rgb:0,0,0;--bs-body-color-rgb:33,37,41;--bs-body-bg-rgb:255,255,255;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg,hsla(0,0%,100%,.15),hsla(0,0%,100%,0));--bs-body-font-family:var(--bs-font-sans-serif);--bs-body-font-size:1rem;--bs-body-font-weight:400;--bs-body-line-height:1.5;--bs-body-color:#212529;--bs-body-bg:#fff}*,:after,:before{box-sizing:border-box}@media (prefers-reduced-motion:no-preference){:root{scroll-behavior:smooth}}body{-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:transparent;background-color:var(--bs-body-bg);color:var(--bs-body-color);font-family:var(--bs-body-font-family);font-size:var(--bs-body-font-size);font-weight:var(--bs-body-font-weight);line-height:var(--bs-body-line-height);margin:0;text-align:var(--bs-body-text-align)}hr{background-color:currentColor;border:0;color:inherit;margin:1rem 0;opacity:.25}hr:not([size]){height:1px}.h1,.h2,.h3,.h4,.h5,.h6,h1,h2,h3,h4,h5,h6{font-weight:500;line-height:1.2;margin-bottom:.5rem;margin-top:0}.h1,h1{font-size:calc(1.375rem + 1.5vw)}@media (min-width:1200px){.h1,h1{font-size:2.5rem}}.h2,h2{font-size:calc(1.325rem + .9vw)}@media (min-width:1200px){.h2,h2{font-size:2rem}}.h3,h3{font-size:calc(1.3rem + .6vw)}@media (min-width:1200px){.h3,h3{font-size:1.75rem}}.h4,h4{font-size:calc(1.275rem + .3vw)}@media (min-width:1200px){.h4,h4{font-size:1.5rem}}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}p{margin-bottom:1rem;margin-top:0}abbr[data-bs-original-title],abbr[title]{cursor:help;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;-webkit-text-decoration-skip-ink:none;text-decoration-skip-ink:none}address{font-style:normal;line-height:inherit;margin-bottom:1rem}ol,ul{padding-left:2rem}dl,ol,ul{margin-bottom:1rem;margin-top:0}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}b,strong{font-weight:bolder}.small,small{font-size:.875em}.mark,mark{background-color:#fcf8e3;padding:.2em}sub,sup{font-size:.75em;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}a{color:#0d6efd;text-decoration:underline}a:hover{color:#0a58ca}a:not([href]):not([class]),a:not([href]):not([class]):hover{color:inherit;text-decoration:none}code,kbd,pre,samp{direction:ltr;font-family:var(--bs-font-monospace);font-size:1em;unicod
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · lms-cmp.integration.skillbuilder.aws

    2026-01-09 08:20

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 505
    Connection: close
    Last-Modified: Mon, 05 Jan 2026 16:13:03 GMT
    x-amz-server-side-encryption: AES256
    x-amz-version-id: CjlJrPzO_zRAQkjp5BwBEaEZ9C.sZaVQ
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Fri, 09 Jan 2026 06:41:10 GMT
    ETag: "49d6d8f496003f1ae5df45a0fc5241b6"
    X-Cache: Hit from cloudfront
    Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: osj5V23I0S5-K9X8XQPj1whlM52rMsRfpbN1LsGBDoMn0EJ1wGrNTA==
    Age: 44174
    X-XSS-Protection: 1; mode=block
    Referrer-Policy: same-origin
    Content-Security-Policy: default-src 'self'; img-src 'self' data:; script-src 'self'; style-src 'self'; object-src 'none'; base-uri 'none'; font-src 'self' data: https://lms-cmp.integration.skillbuilder.aws; connect-src * https://api.lms-cmp.integration.skillbuilder.aws/ https://cognito-idp.us-east-1.amazonaws.com/
    X-Content-Type-Options: nosniff
    Cache-Control: no-store, no-cache
    Pragma: no-cache
    
    Page title: AWS Content Marketplace
    
    <!doctype html>
    <html lang="en">
      <head>
        <meta charset="UTF-8" />
        <link rel="icon" type="image/svg+xml" href="./favicon.svg" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <title>AWS Content Marketplace</title>
        <script type="module" crossorigin src="./assets/index-C_z-oT9z.js"></script>
        <link rel="stylesheet" crossorigin href="./assets/index-21LAowXh.css">
      </head>
      <body class="awsui-visual-refresh">
        <div id="root"></div>
      </body>
    </html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · staging.dietid.com

    2026-01-09 01:30

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 12844
    Connection: close
    Last-Modified: Fri, 19 Dec 2025 17:37:40 GMT
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Fri, 09 Jan 2026 01:30:39 GMT
    ETag: "2379637545ee6ef61822c86d94a2a663"
    X-Cache: Hit from cloudfront
    Via: 1.1 39e6266db143f6443f194d8c60e22480.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: ZSisv1ykjo2fP9F-3EuLRLCjeiZk9DzxbFWG57eIumCMCFHVgdY2EA==
    Age: 2
    
    
    <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><meta http-equiv="Pragma" content="no-cache"/><meta http-equiv="Expires" content="0"/><meta httpequiv="X-UA-Compatible" content="IE=edge"/><style>#root,body,html{width:100%;-webkit-overflow-scrolling:touch;margin:0;padding:0;min-height:100%}#root{flex-shrink:0;flex-basis:auto;flex-grow:1;display:flex;flex:1}html{font-size:14px;scroll-behavior:smooth;-webkit-text-size-adjust:100%;height:100%}body{display:flex;overflow-y:auto;overscroll-behavior-y:none;text-rendering:optimizeLegibility;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;-ms-overflow-style:scrollbar}#cookies-message,#ie-message,#localstorage-message{position:absolute;top:35%;left:50%;z-index:999;width:340px;margin-left:-170px;padding:15px;box-sizing:border-box;border-radius:10px;border:1px solid #ccc;text-align:center;color:#333;background:#fff;line-height:1.28581;font-family:-apple-system,BlinkMacSystemFont,'Segoe UI',Roboto,Oxygen,Ubuntu,Cantarell,'Open Sans','Helvetica Neue',Icons16,sans-serif}</style><link rel="shortcut icon" type="image/x-icon" href="https://tangelorx.beta.staging.dietid.com/favicons/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no,maximum-scale=1,user-scalable=no"/><meta name="theme-color" content="#000000"/><script type="text/javascript">!function(){var a=window.analytics=window.analytics||[];if(!a.initialize)if(a.invoked)window.console&&console.error&&console.error("Segment snippet included twice.");else{a.invoked=!0,a.methods=["trackSubmit","trackClick","trackLink","trackForm","pageview","identify","reset","group","track","ready","alias","debug","page","once","off","on"],a.factory=function(o){return function(){var t=Array.prototype.slice.call(arguments);return t.unshift(o),a.push(t),a}};for(var t=0;t<a.methods.length;t++){var o=a.methods[t];a[o]=a.factory(o)}a.load=function(t,o){var e=document.createElement("script");e.type="text/javascript",e.async=!0,e.src=("https:"===document.location.protocol?"https://":"http://")+"cdn.segment.com/analytics.js/v1/"+t+"/analytics.min.js";var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(e,n),a._loadOptions=o},a.SNIPPET_VERSION="4.1.0";var e=-1!==location.origin.indexOf("staging.thefoodstand.com"),n=-1===location.origin.indexOf("thefoodstand.com")?"1nNvBXJ6vofuTbds0pCCVbFG1mJm48wE":e?"uhL4jR3TYzvrxywJucNtQQsgaEZoLS6G":"lvIXEdG6Ez5UMdzdarEPVmTFV2BZziVQ";a.load(n)}}()</script><style>.froot-initializing{display:block;font-family:Arial;padding:100px 20px;font-size:18px;color:#999;text-align:center;margin:auto}.rdtPicker{font-family:Arial}.rdtPicker th{padding:2px 0;cursor:pointer}.rdtPicker td{padding:4px;cursor:pointer}.rdtDay:hover{background-color:#fafafa}@media (min-width:380px){#root{min-width:320px;min-height:620px}}</style><script>(function () {
            const COOKIE_PREFERENCES_KEY = 'cookiePreferences';
    
            try {
              const stored = localStorage.getItem(COOKIE_PREFERENCES_KEY);
              if (stored) {
                const prefs = JSON.parse(stored);
    
                // Check if analytics cookies are allowed (Google Tag, LogRocket)
                if (prefs && prefs.analytics) {
                  //console.log('Analytics cookies are allowed. Initializing analytics tracking scripts...');
    
                  // Dynamically load LogRocket script
                  var logRocketScript = document.createElement('script');
                  logRocketScript.src = "https://cdn.lr-in-prod.com/LogRocket.min.js";
                  logRocketScript.crossOrigin = "anonymous";
                  logRocketScript.onload = function () {
                    //console.log('LogRocket script loaded.');
                    window.LogRocket && window.LogRocket.init('rz1frj/dietid-prod');
                  };
                  document.head.appendChild(logRocketScript);
    
                  // Google Tag (gtag.js)
                  var gtagScript = document.createElement('script');
                  gtagScript.async = true;
                  gtagScript.s
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · raphaelejaqueline.com.br

    2026-01-08 00:47

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Thu, 08 Jan 2026 00:47:15 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://raphaelejaqueline.com.br/
    X-Cache: Redirect from cloudfront
    Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: _v-Nag6e9t5u9hp2IusQDEXXx-rVD3RfkUGcBgWHNGb4oMYCxeeIJA==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · raphaelejaqueline.com.br

    2026-01-08 00:47

    HTTP/1.1 200 OK
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Date: Thu, 08 Jan 2026 00:47:16 GMT
    Vary: X-Forwarded-Proto,Accept-Encoding
    Access-Control-Allow-Origin: *
    Server: Apache/2.4.38 (Debian)
    X-Cache: Miss from cloudfront
    Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: O8taJBnE5elbBaLIMXpPMfHUpCJokgd1PBD9OgAQ6Eppi1LYQ1ILpg==
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · mapro-self-service.gw.milanuncios.net

    2026-01-07 16:06

    HTTP/1.1 308 Permanent Redirect
    Content-Type: text/html
    Content-Length: 164
    Connection: close
    Date: Wed, 07 Jan 2026 16:06:49 GMT
    Location: https://mapro-self-service.gw.milanuncios.net
    X-Cache: Miss from cloudfront
    Via: 1.1 319f376925908156190f5fc160137b42.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: Et4pdUdIor5_x0tf59eo3W9IRUrROcHuqDjSDbstkww3X8aXvZoSZw==
    
    Page title: 308 Permanent Redirect
    
    <html>
    <head><title>308 Permanent Redirect</title></head>
    <body>
    <center><h1>308 Permanent Redirect</h1></center>
    <hr><center>nginx</center>
    </body>
    </html>
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · mapro-self-service.gw.milanuncios.net

    2026-01-07 16:06

    HTTP/1.1 404 Not Found
    Content-Type: text/plain
    Content-Length: 18
    Connection: close
    Date: Wed, 07 Jan 2026 16:06:49 GMT
    Strict-Transport-Security: max-age=31536000
    Vary: Origin
    X-Krakend: Version undefined
    X-Krakend-Completed: false
    X-Cache: Error from cloudfront
    Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: piHMPTdcDI3iRkkX4SGzop0bQ2jwxusiwMw-2uyCBEs2S6SQtrg1hg==
    
    
    404 page not found
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · queenwood.nsw.edu.au

    2026-01-03 22:42

    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html; charset=UTF-8
    Content-Length: 156
    Connection: close
    Location: https://www.queenwood.nsw.edu.au/
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 03 Jan 2026 22:42:22 GMT
    X-Cache: Miss from cloudfront
    Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: U3Z7aaf5GQl07bTigrVT-VjRFs9LiMoTTlxrxhE3Rkw2XNQL1lf37A==
    
    Page title: Document Moved
    
    <head><title>Document Moved</title></head>
    <body><h1>Object Moved</h1>This document may be found <a HREF="https://www.queenwood.nsw.edu.au/">here</a></body>
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · queenwood.nsw.edu.au

    2026-01-03 22:42

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sat, 03 Jan 2026 22:42:23 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://queenwood.nsw.edu.au/
    X-Cache: Redirect from cloudfront
    Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: Hl0BdJz_uLJowEvGMBPz1q33v_FHGfKM5GgqQLBEKJLgxOOH3kg1fw==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · lms-cmp.integration.skillbuilder.aws

    2026-01-02 21:31

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 505
    Connection: close
    Last-Modified: Mon, 29 Dec 2025 16:15:29 GMT
    x-amz-server-side-encryption: AES256
    x-amz-version-id: 2N1PdA0dgRmVYN5I9TBpWnjxN.ENaCtT
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Fri, 02 Jan 2026 21:31:07 GMT
    ETag: "860f4e3fc8b831e0e7315bba9749d3ee"
    X-Cache: Hit from cloudfront
    Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: oaPMfF_oi-S_0Wvm3huO8wS9e8IKOQZhMkrv_FD8KUDiq4nH_ik-eQ==
    X-XSS-Protection: 1; mode=block
    Referrer-Policy: same-origin
    Content-Security-Policy: default-src 'self'; img-src 'self' data:; script-src 'self'; style-src 'self'; object-src 'none'; base-uri 'none'; font-src 'self' data: https://lms-cmp.integration.skillbuilder.aws; connect-src * https://api.lms-cmp.integration.skillbuilder.aws/ https://cognito-idp.us-east-1.amazonaws.com/
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=47304000; includeSubDomains
    Cache-Control: no-store, no-cache
    Pragma: no-cache
    
    Page title: AWS Content Marketplace
    
    <!doctype html>
    <html lang="en">
      <head>
        <meta charset="UTF-8" />
        <link rel="icon" type="image/svg+xml" href="./favicon.svg" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <title>AWS Content Marketplace</title>
        <script type="module" crossorigin src="./assets/index-DnwYntoz.js"></script>
        <link rel="stylesheet" crossorigin href="./assets/index-DJ51bukL.css">
      </head>
      <body class="awsui-visual-refresh">
        <div id="root"></div>
      </body>
    </html>
    
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · vistalagoarenal.com

    2026-01-02 20:42

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 350985
    Connection: close
    Last-Modified: Mon, 09 Jan 2023 18:07:54 GMT
    Server: AmazonS3
    Date: Fri, 02 Jan 2026 20:42:53 GMT
    ETag: "d7068a96f55d2afc058c1226d8eb540c"
    X-Cache: Hit from cloudfront
    Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: 76UD1x4X-JgOfuPtsRIDDV_Jl2jkTA9Hy_hv8ogMLQo6g8nTzfkLfA==
    
    
    <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="theme-color" content="#fff"/><meta name="generator" content="Gatsby 4.5.4"/><style data-href="/styles.3c24bfde37a77eadc601.css" data-identity="gatsby-global-css">@charset "UTF-8";/*!
     * Bootstrap v5.1.3 (https://getbootstrap.com/)
     * Copyright 2011-2021 The Bootstrap Authors
     * Copyright 2011-2021 Twitter, Inc.
     * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE)
     */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,53,69;--bs-light-rgb:248,249,250;--bs-dark-rgb:33,37,41;--bs-white-rgb:255,255,255;--bs-black-rgb:0,0,0;--bs-body-color-rgb:33,37,41;--bs-body-bg-rgb:255,255,255;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg,hsla(0,0%,100%,.15),hsla(0,0%,100%,0));--bs-body-font-family:var(--bs-font-sans-serif);--bs-body-font-size:1rem;--bs-body-font-weight:400;--bs-body-line-height:1.5;--bs-body-color:#212529;--bs-body-bg:#fff}*,:after,:before{box-sizing:border-box}@media (prefers-reduced-motion:no-preference){:root{scroll-behavior:smooth}}body{-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:transparent;background-color:var(--bs-body-bg);color:var(--bs-body-color);font-family:var(--bs-body-font-family);font-size:var(--bs-body-font-size);font-weight:var(--bs-body-font-weight);line-height:var(--bs-body-line-height);margin:0;text-align:var(--bs-body-text-align)}hr{background-color:currentColor;border:0;color:inherit;margin:1rem 0;opacity:.25}hr:not([size]){height:1px}.h1,.h2,.h3,.h4,.h5,.h6,h1,h2,h3,h4,h5,h6{font-weight:500;line-height:1.2;margin-bottom:.5rem;margin-top:0}.h1,h1{font-size:calc(1.375rem + 1.5vw)}@media (min-width:1200px){.h1,h1{font-size:2.5rem}}.h2,h2{font-size:calc(1.325rem + .9vw)}@media (min-width:1200px){.h2,h2{font-size:2rem}}.h3,h3{font-size:calc(1.3rem + .6vw)}@media (min-width:1200px){.h3,h3{font-size:1.75rem}}.h4,h4{font-size:calc(1.275rem + .3vw)}@media (min-width:1200px){.h4,h4{font-size:1.5rem}}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}p{margin-bottom:1rem;margin-top:0}abbr[data-bs-original-title],abbr[title]{cursor:help;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;-webkit-text-decoration-skip-ink:none;text-decoration-skip-ink:none}address{font-style:normal;line-height:inherit;margin-bottom:1rem}ol,ul{padding-left:2rem}dl,ol,ul{margin-bottom:1rem;margin-top:0}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}b,strong{font-weight:bolder}.small,small{font-size:.875em}.mark,mark{background-color:#fcf8e3;padding:.2em}sub,sup{font-size:.75em;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}a{color:#0d6efd;text-decoration:underline}a:hover{color:#0a58ca}a:not([href]):not([class]),a:not([href]):not([class]):hover{color:inherit;text-decoration:none}code,kbd,pre,samp{direction:ltr;font-family:var(--bs-font-monospace);font-size:1em;unicod
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · devalent.com

    2026-01-02 17:56

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 186409
    Connection: close
    Date: Fri, 02 Jan 2026 17:56:38 GMT
    Last-Modified: Mon, 22 Jan 2024 01:42:50 GMT
    Etag: "afef580fc98af7632ac60cefc9e677dd"
    X-Amz-Server-Side-Encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront)
    X-Frame-Options: DENY
    X-Xss-Protection: 1; mode=block
    Set-Cookie: country=CA
    Set-Cookie: region=ON
    X-Cache: Miss from cloudfront
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: _IYNdZ2oYXs8qNrHZmAolBtF8lveGPcJDkByOSyPBbjCeK6WC1cqFQ==
    
    Page title: Devalent
    
    <!DOCTYPE html><html><head><link rel="icon" href="/favicon.ico"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin /><meta charSet="utf-8"/><title>Devalent</title><meta name="description" content="Extend Your Possible"/><meta name="viewport" content="width=device-width, initial-scale=1.0"/><meta name="robots" content="index,follow"/><link rel="canonical" href="https://devalent.com"/><meta name="next-head-count" content="6"/><link rel="preload" href="/_next/static/css/3b29ab685c20e0b2.css" as="style"/><link rel="stylesheet" href="/_next/static/css/3b29ab685c20e0b2.css" data-n-g=""/><noscript data-n-css=""></noscript><script defer="" nomodule="" src="/_next/static/chunks/polyfills-5cd94c89d3acac5f.js"></script><script src="/_next/static/chunks/webpack-d5a96ffe58d7e539.js" defer=""></script><script src="/_next/static/chunks/framework-8957c350a55da097.js" defer=""></script><script src="/_next/static/chunks/main-a1812f4e9713ea39.js" defer=""></script><script src="/_next/static/chunks/pages/_app-f9f31fb78a711f0f.js" defer=""></script><script src="/_next/static/chunks/71f57817-f6ce1100e54e2101.js" defer=""></script><script src="/_next/static/chunks/cb1608f2-2a3b77b92a017b4e.js" defer=""></script><script src="/_next/static/chunks/965-036f89f127ab910b.js" defer=""></script><script src="/_next/static/chunks/443-f5581ce04c864424.js" defer=""></script><script src="/_next/static/chunks/566-a884ffe2910d49b2.js" defer=""></script><script src="/_next/static/chunks/437-8762b15282f8ebaf.js" defer=""></script><script src="/_next/static/chunks/pages/index-dd5d4bd6b6539bb5.js" defer=""></script><script src="/_next/static/M5JI-DxjtNkRWs0oBijjB/_buildManifest.js" defer=""></script><script src="/_next/static/M5JI-DxjtNkRWs0oBijjB/_ssgManifest.js" defer=""></script><script src="/_next/static/M5JI-DxjtNkRWs0oBijjB/_middlewareManifest.js" defer=""></script><style data-href="https://fonts.googleapis.com/css2?family=Poppins:wght@400;600;700&display=swap">@font-face{font-family:'Poppins';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrFJM.woff) format('woff')}@font-face{font-family:'Poppins';font-style:normal;font-weight:600;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6V1g.woff) format('woff')}@font-face{font-family:'Poppins';font-style:normal;font-weight:700;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLCz7V1g.woff) format('woff')}@font-face{font-family:'Poppins';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJbecnFHGPezSQ.woff2) format('woff2');unicode-range:U+0900-097F,U+1CD0-1CF9,U+200C-200D,U+20A8,U+20B9,U+25CC,U+A830-A839,U+A8E0-A8FF}@font-face{font-family:'Poppins';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJnecnFHGPezSQ.woff2) format('woff2');unicode-range:U+0100-02AF,U+0304,U+0308,U+0329,U+1E00-1E9F,U+1EF2-1EFF,U+2020,U+20A0-20AB,U+20AD-20CF,U+2113,U+2C60-2C7F,U+A720-A7FF}@font-face{font-family:'Poppins';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecnFHGPc.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}@font-face{font-family:'Poppins';font-style:normal;font-weight:600;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z11lFd2JQEl8qw.woff2) format('woff2');unicode-range:U+0900-097F,U+1CD0-1CF9,U+200C-200D,U+20A8,U+20B9,U+25CC,U+A830-A839,U+A8E0-A8FF}@font-face{font-family:'Poppins';font-style:normal;font-weight:600;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z1JlFd2JQEl8qw.woff2) format('woff2');unicode-range:U+0100-02AF,U+0304,U+0308,U+0329,U+1E00-1E9F,U+1EF2-1EFF,U+2020,U+20A0-20AB,U+20AD-20CF,U+2113,U+2C60-2C7F,U+A720-A7FF}@font-face{font-fa
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · yamayoko.info

    2026-01-02 17:46

    HTTP/1.1 200 OK
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Date: Fri, 02 Jan 2026 17:46:34 GMT
    Server: Apache
    Vary: User-Agent,Accept-Encoding
    Link: <https://yamayoko.info/wp-json/>; rel="https://api.w.org/", <https://yamayoko.info/wp-json/wp/v2/pages/25>; rel="alternate"; title="JSON"; type="application/json", <https://yamayoko.info/>; rel=shortlink
    X-Cache: Miss from cloudfront
    Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: NZSHKtk_6uBBbfDzpnw5JOR9r26p2CttB21dJprtfx2RxPvXHC42IQ==
    
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · parcelex.com.br

    2026-01-02 16:55

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 41223
    Connection: close
    Date: Fri, 02 Jan 2026 16:55:31 GMT
    x-amz-meta-codebuild-content-sha256: 54abf81d6504855aaee3a57d8626483be996353b63e1b48dffd599a51b0a73d6
    x-amz-meta-codebuild-buildarn: arn:aws:codebuild:us-east-1:719157794449:build/VueS3ViteNode18:543e08ca-4413-4adb-9dab-df94a79ca0e7
    x-amz-meta-codebuild-content-md5: ef0b5c725918c5d3e8d4505e226424ee
    Last-Modified: Sat, 27 Dec 2025 17:31:14 GMT
    x-amz-version-id: gHICFJscyW__vENXxEHjDu.GWpprzvLT
    ETag: "d0dd70f14a11a9dba61c787b429f6ae9"
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: h7baiIPH7RId0FUvVMacHIwreDhX_ptw5Y29crcDGHzIxV7Y3AzBLw==
    Age: 1
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: strict-origin-when-cross-origin
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Content-Security-Policy-Report-Only: default-src https: 'self'; style-src https: 'self' 'sha256-uxelkF613AGxref1/rP3ZHZE+P7Ug0CyXVLR1rLSakU=' 'sha256-P+2NeKq71oAxK8zY6cOiSwpf3Aa/xXHbkXu4DioxsRQ=' 'sha256-vv9IoKo7BSLbWcUHr3tNmfNVmm5L/9Cfn2H6LMk7/ow=' 'sha256-QiN3HnNUibKmvNsuNF2t2ZEEAvhvIG0Po8FCMXDUuvo=' 'sha256-PDv7PK7p4vec7tI/1XbvDMwahytuLYN1Ul7CMcw1gHY=' 'sha256-47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=' 'sha256-E9oHpuvJ6jOR3P7K7KizBmPB/3U+maUP840PXFjEq+A=' 'sha256-u6jtHZ4a6N0kmQve7cxZ0+3oAelZx+CiMr0HwTbRoxA=' 'sha256-2EA12+9d+s6rrc0rkdIjfmjbh6p2o0ZSXs4wbZuk/tA=' 'sha256-Lpt5CFCrGLrsjxO/wBhoSm4Lc1o5pxDZuW5/UU9ANhE='; script-src https: 'self' 'sha256-WN0hqek1jEauhlhWVVXeQPa5BD3f0rsMdmwSZtw1Cys=' 'sha256-eIXWvAmxkr251LJZkjniEK5LcPF3NkapbJepohwYRIc=' 'sha256-Jz4XDAN4f076pEj8cOt8mEdISulquB3CBdxFvEpSSyc=' https://www.googletagmanager.com https://www.clarity.m 'sha256-xJVBbz8FBogVbgagro0nHcjfwOz3sqjCtGSjihUh2m0=' 'sha256-SsAnEE7qERD9tzeNelDfWgW7Ej6bXCyaaggwM/cg0+M=' 'sha256-1ileVmLABVmb2IIWyUuP5uxf3JiJDAJhDAzM8BwWvO4=' 'sha256-gPjlli1HEdLlR0AZTY971/wQVOdSkl9mEinLnxrPpJw=';
    
    Page title: Comprar com boleto e Pix parcelado, sem cartão | Parcelex
    
    <!DOCTYPE html><html lang="en"> <head><meta charset="utf-8"><meta name="google-site-verification" content="NP0RHcbrYmsWQfcLb2u7xIEkimp64occucz9BM0HAHU"><meta name="viewport" content="width=device-width, initial-scale=1"><meta http-equiv="Content-Security-Policy"><meta name="apple-mobile-web-app-status-bar-style" content="black-translucent"><link rel="icon" type="image/x-icon" href="/favicon.svg"><link rel="sitemap" href="/sitemap-index.xml"><script crossorigin="anonymous" src="https://www.googletagmanager.com/gtag/js?id=G-HV595RXK22"></script><script type="text/javascript">
          (function (c, l, a, r, i, t, y) {
            c[a] =
              c[a] ||
              function () {
                (c[a].q = c[a].q || []).push(arguments);
              };
            t = l.createElement(r);
            t.async = 1;
            t.src = "https://www.clarity.ms/tag/" + i;
            y = l.getElementsByTagName(r)[0];
            y.parentNode.insertBefore(t, y);
          })(window, document, "clarity", "script", "e5k60xfwsl");
        </script><link rel="stylesheet" href="/_astro/index.CBhGS96L.css">
    <link rel="stylesheet" href="/_astro/index.Dos5NZHd.css"><script type="module" src="/_astro/hoisted.IZ4w9VNc.js"></script></head> <body> <div> <style>astro-island,astro-slot,astro-static-slot{display:contents}</style><script>(()=>{var e=async t=>{await(await t())()};(self.Astro||(self.Astro={})).load=e;window.dispatchEvent(new Event("astro:load"));})();;(()=>{var A=Object.defineProperty;var g=(i,o,a)=>o in i?A(i,o,{enumerable:!0,configurable:!0,writable:!0,value:a}):i[o]=a;var d=(i,o,a)=>g(i,typeof o!="symbol"?o+"":o,a);{let i={0:t=>m(t),1:t=>a(t),2:t=>new RegExp(t),3:t=>new Date(t),4:t=>new Map(a(t)),5:t=>new Set(a(t)),6:t=>BigInt(t),7:t=>new URL(t),8:t=>new Uint8Array(t),9:t=>new Uint16Array(t),10:t=>new Uint32Array(t),11:t=>1/0*t},o=t=>{let[l,e]=t;return l in i?i[l](e):void 0},a=t=>t.map(o),m=t=>typeof t!="object"||t===null?t:Object.fromEntries(Object.entries(t).map(([l,e])=>[l,o(e)]));class y extends HTMLElement{constructor(){super(...arguments);d(this,"Component");d(this,"hydrator");d(this,"hydrate",async()=>{var b;if(!this.hydrator||!this.isConnected)return;let e=(b=this.parentElement)==null?void 0:b.closest("astro-island[ssr]");if(e){e.addEventListener("astro:hydrate",this.hydrate,{once:!0});return}let c=this.querySelectorAll("astro-slot"),n={},h=this.querySelectorAll("template[data-astro-template]");for(let r of h){let s=r.closest(this.tagName);s!=null&&s.isSameNode(this)&&(n[r.getAttribute("data-astro-template")||"default"]=r.innerHTML,r.remove())}for(let r of c){let s=r.closest(this.tagName);s!=null&&s.isSameNode(this)&&(n[r.getAttribute("name")||"default"]=r.innerHTML)}let p;try{p=this.hasAttribute("props")?m(JSON.parse(this.getAttribute("props"))):{}}catch(r){let s=this.getAttribute("component-url")||"<unknown>",v=this.getAttribute("component-export");throw v&&(s+=` (export ${v})`),console.error(`[hydrate] Error parsing props for component ${s}`,this.getAttribute("props"),r),r}let u;await this.hydrator(this)(this.Component,p,n,{client:this.getAttribute("client")}),this.removeAttribute("ssr"),this.dispatchEvent(new CustomEvent("astro:hydrate"))});d(this,"unmount",()=>{this.isConnected||this.dispatchEvent(new CustomEvent("astro:unmount"))})}disconnectedCallback(){document.removeEventListener("astro:after-swap",this.unmount),document.addEventListener("astro:after-swap",this.unmount,{once:!0})}connectedCallback(){if(!this.hasAttribute("await-children")||document.readyState==="interactive"||document.readyState==="complete")this.childrenConnectedCallback();else{let e=()=>{document.removeEventListener("DOMContentLoaded",e),c.disconnect(),this.childrenConnectedCallback()},c=new MutationObserver(()=>{var n;((n=this.lastChild)==null?void 0:n.nodeType)===Node.COMMENT_NODE&&this.lastChild.nodeValue==="astro:end"&&(this.lastChild.remove(),e())});c.observe(this,{childList:!0}),document.addEventListener("DOMContentLoaded",e)}}async childrenConnectedCallback(){let e=this.getAttribute("before-hydration-url");e&&await import(e),this.start()}async start(){let e=JSON.parse(this.getAtt
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · shibuya.uplink.co.jp

    2026-01-02 16:18

    HTTP/1.1 200 OK
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Date: Fri, 02 Jan 2026 16:18:21 GMT
    Server: Apache
    Link: <https://shibuya.uplink.co.jp/wp-json/>; rel="https://api.w.org/"
    Link: <https://shibuya.uplink.co.jp/>; rel=shortlink
    X-Cache: Miss from cloudfront
    Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: YtveXJO0-wGIS8oCGJPq398Jn_GqdpV8L6em02WejuoRymczTPuMVA==
    
    Page title: アップリンク渋谷
    
    <html>
    <head>
      <meta charset="UTF-8">
      <meta name="format-detection" content="telephone=no,address=no,email=no">
      <meta name="viewport" content="width=device-width,initial-scale=1.0">
    
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-16.png" sizes="16x16">
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-32.png" sizes="32x32">
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-48.png" sizes="48x48">
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-62.png" sizes="62x62">
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-192.png" sizes="192x192">
      <link rel="apple-touch-icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/apple-touch-icon.png" sizes="180x180">
    
      <title>アップリンク渋谷</title>
    <link rel='dns-prefetch' href='//s.w.org' />
    <link rel='stylesheet' id='style-css'  href='https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/css/style.min.css?ver=4.9.8' type='text/css' media='all' />
    <script>window.twttr = (function(d, s, id) {
      var js, fjs = d.getElementsByTagName(s)[0],
        t = window.twttr || {};
      if (d.getElementById(id)) return t;
      js = d.createElement(s);
      js.id = id;
      js.src = "https://platform.twitter.com/widgets.js";
      fjs.parentNode.insertBefore(js, fjs);
    
      t._e = [];
      t.ready = function(f) {
        t._e.push(f);
      };
    
      return t;
    }(document, "script", "twitter-wjs"));</script><link rel='https://api.w.org/' href='https://shibuya.uplink.co.jp/wp-json/' />
    <link rel="canonical" href="https://shibuya.uplink.co.jp/" />
    <link rel="alternate" type="application/json+oembed" href="https://shibuya.uplink.co.jp/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fshibuya.uplink.co.jp%2F" />
    <meta name="description" content="奥渋谷にある「アップリンク渋谷」は、ギャラリーやレストランを併設した小さな映画館です。">
    <meta property="og:description" content="奥渋谷にある「アップリンク渋谷」は、ギャラリーやレストランを併設した小さな映画館です。">
    <meta name="twitter:description" content="奥渋谷にある「アップリンク渋谷」は、ギャラリーやレストランを併設した小さな映画館です。">
    <meta name="author" content="アップリンク渋谷">
    <meta property="og:title" content="アップリンク渋谷">
    <meta property="og:type" content="website">
    <meta property="og:image" content="https://shibuya.uplink.co.jp/wp/wp-content/uploads/2018/12/ogimage_uplink_shibuya-e1563863796796.png">
    <meta property="og:site_name" content="アップリンク渋谷">
    <meta property="og:url" content="http://shibuya.uplink.co.jp/index/">
    <meta property="fb:app_id" content="241640882531831">
    <meta name="twitter:card" content="summary_large_image">
    <meta name="twitter:title" content="アップリンク渋谷">
    <meta name="twitter:image" content="https://shibuya.uplink.co.jp/wp/wp-content/uploads/2018/12/ogimage_uplink_shibuya-e1563863796796.png">
    <meta name="twitter:site" content="@uplink_shibuya">
    <meta name="twitter:url" content="http://shibuya.uplink.co.jp/index/">
    
      <!-- Global site tag (gtag.js) - Google Analytics -->
    <script async src="https://www.googletagmanager.com/gtag/js?id=UA-390570-8"></script>
    <script>
     window.dataLayer = window.dataLayer || [];
     function gtag(){dataLayer.push(arguments);}
     gtag('js', new Date());
    
     gtag('config', 'UA-390570-8');
    </script></head><body class="theme-shibuya type-frontpage type-3rd category-default">
      <div id="fb-root"></div>
      <script>(function(d, s, id) {
        var js, fjs = d.getElementsByTagName(s)[0];
        if (d.getElementById(id)) return;
        js = d.createElement(s); js.id = id;
        js.src = "//connect.facebook.net/ja_JP/sdk.js#xfbml=1&version=v3.2";
        fjs.parentNode.insertBefore(js, fjs);
      }(document, 'script', 'f
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · nomy-web-us-west-2.global.saasure.net

    2026-01-02 13:59

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 12171
    Connection: close
    Last-Modified: Tue, 11 Dec 2018 01:31:00 GMT
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Fri, 02 Jan 2026 13:59:53 GMT
    Cache-Control: max-age=60
    ETag: "bd88b26e2dff3691f957d1b8a223c18c"
    X-Cache: Hit from cloudfront
    Via: 1.1 79272ab9b399ee696b329d4f677dca48.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: W44ClCdIwOQ5B7lxonLVBWy8LdVwEZleJES2XKFVt8Y9N-M4UkPvEA==
    
    Page title: Nomy Web Interface
    
    <!doctype html>
    <html>
      <head>
        <script type='text/javascript' src='//code.jquery.com/jquery-1.11.0.min.js'></script>
        <script src="//netdna.bootstrapcdn.com/bootstrap/3.2.0/js/bootstrap.min.js"></script>
        <script type='text/javascript' src='js/jquery.cookie.js'></script>
        <script type='text/javascript' src='js/jsoneditor-min.js'></script>
        <script type='text/javascript' src='js/jquery.ba-dotimeout.min.js'></script>
        <script type='text/javascript' src='js/jquery.storageapi.min.js'></script>
        <script type='text/javascript' src='js/bootstrap3-typeahead.min.js'></script>
        <script type='text/javascript' src='tablesorter/jquery.metadata.js'></script>
        <script type='text/javascript' src='tablesorter/jquery.tablesorter.js'></script>
        <script type='text/javascript' src='tablesorter/jquery.tablesorter.widgets.js'></script>
        <link rel='stylesheet' type='text/css' href='css/jsoneditor-min.css'>
        <link rel="stylesheet" type="text/css" href="//maxcdn.bootstrapcdn.com/font-awesome/4.2.0/css/font-awesome.min.css">
        <link rel="stylesheet" href="//netdna.bootstrapcdn.com/bootstrap/3.2.0/css/bootstrap.min.css">
        <script type='text/javascript' src='js/nomy.js'></script>
        <link rel="stylesheet" type="text/css" href="tablesorter/themes/theme.bootstrap.css">
        <link rel="stylesheet" type="text/css" href="css/typeaheadjs.css">
        <style type="text/css">
          .form-group .form-group {
            margin-bottom: 0 !important;
          }
          .form-group .form-group + .form-group {
            margin-top: 15px;
          }
          .form-group label.control-label.col-sm-2 + .col-sm-10 {
            margin-bottom: 5px;
          }
          .form-group label.control-label.col-sm-2 + .col-sm-10:last-of-type {
            margin-bottom: 0;
          }
        </style>
    
        <link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">
        <link rel="icon" href="/favicon.ico" type="image/x-icon">
    
        <title>Nomy Web Interface</title>
      </head>
      <body>
        <nav class="navbar navbar-default" role="navigation">
          <div class="container-fluid">
            <div class="navbar-header">
              <button type="button" class="navbar-toggle" data-toggle="collapse" data-target="#navbar">
                <span class="sr-only">Toggle navigation</span>
                <span class="icon-bar"></span>
                <span class="icon-bar"></span>
                <span class="icon-bar"></span>
              </button>
              <a class="navbar-brand" href="#">Nomy</a>
            </div>
            <div class="collapse navbar-collapse" id="navbar">
              <ul class="nav navbar-nav">
                <li><a href="#" id="search-nav">Search</a></li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Credentials <b class="caret"></b></a>
                  <ul class="dropdown-menu">
                    <li><a href="#" id="auth-nav" data-toggle="modal" data-target="#authtoken-modal">Set Credentials</a></li>
                    <li><a href="#" id="auth-info-nav" data-toggle="modal" data-target="#authinfo-modal">Get Information</a></li>
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">New <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="new-nav">
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Length <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="length-nav">
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Consistency <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="consistency-nav">
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Safety <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="safety-nav">
                  </ul>
                </li>
                <li class="dropdown">
                 
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · joinpluto.io

    2026-01-02 13:17

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 02 Jan 2026 13:17:29 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://joinpluto.io/
    X-Cache: Redirect from cloudfront
    Via: 1.1 79272ab9b399ee696b329d4f677dca48.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: x0jrbMP1f5GbR-lG2MWVZAWX-nXJv0vLEU8oBtCrKRLT4XJL72GyEA==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · joinpluto.io

    2026-01-02 13:17

    HTTP/1.1 200 OK
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Date: Fri, 02 Jan 2026 13:17:30 GMT
    x-amzn-RequestId: 7ebe3645-4c43-40da-a26d-40c26613b70a
    X-Amzn-Trace-Id: Root=1-6957c56a-227ae3ec2cedc5973b1cd41f;Parent=45b78f8b635602d8;Sampled=0;Lineage=1:42fe0218:0
    X-Cache: Miss from cloudfront
    Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: V3LrQSRxXXrvV3I9ygbaBYSQfI2ol9BIowDiPx2PYrvNNyp2tfIZBA==
    
    Page title: Join Pluto
    
    <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><title>Join Pluto</title><meta name="description" content="Join Pluto - the first European AI hacker house"/><link rel="stylesheet" href="/assets/root-Bu09efP5.css"/><link rel="preconnect" href="https://fonts.googleapis.com"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="anonymous"/><link rel="stylesheet" href="https://fonts.googleapis.com/css2?family=Space+Grotesk:wght@300..700&amp;display=swap"/><link rel="icon" href="/pluto-logo.png" type="image/png"/></head><body><div><div class="fixed inset-0 pointer-events-none z-0" style="background:radial-gradient(ellipse at center, #0a0a0f 0%, #000000 100%)"></div><div class="fixed top-4 right-4 z-50"><div class="hidden md:flex items-center space-x-6 px-2 py-3"><div class="font-main transition-colors duration-300 cursor-pointer text-white font-medium">home</div><div class="font-main transition-colors duration-300 cursor-pointer text-gray-500 hover:text-gray-300">supporters</div><div class="font-main transition-colors duration-300 cursor-pointer text-gray-500 hover:text-gray-300">program</div><div class="font-main transition-colors duration-300 cursor-pointer text-gray-500 hover:text-gray-300">house</div></div><div class="md:hidden"><button class="flex flex-col items-center justify-center w-8 h-8 space-y-1 focus:outline-none" aria-label="Toggle mobile menu"><div class="w-6 h-0.5 bg-gray-300 transition-all duration-300 "></div><div class="w-6 h-0.5 bg-gray-300 transition-all duration-300 "></div><div class="w-6 h-0.5 bg-gray-300 transition-all duration-300 "></div></button><div class="fixed inset-0 bg-black/95 backdrop-blur-sm flex items-center justify-center transition-all duration-300 z-[60] opacity-0 invisible"><div class="flex flex-col items-center space-y-8"><div class="font-main transition-colors duration-300 cursor-pointer text-white font-medium text-2xl">home</div><div class="font-main transition-colors duration-300 cursor-pointer text-gray-500 hover:text-gray-300 text-2xl">supporters</div><div class="font-main transition-colors duration-300 cursor-pointer text-gray-500 hover:text-gray-300 text-2xl">program</div><div class="font-main transition-colors duration-300 cursor-pointer text-gray-500 hover:text-gray-300 text-2xl">house</div></div></div></div></div><div class="fixed bottom-0 left-0 p-2 z-50 block "><div class="flex items-center"><div class="text-left text-gray-300 font-main leading-tight"><div>robotics house with mimic</div><div>batch size: 15</div><div>0% equity</div></div></div></div><div class="fixed bottom-0 right-0 p-2 z-50 block "><div class="text-right"><div class="text-gray-500 font-main leading-tight mb-1">past houses</div><div class="flex gap-2 justify-end"><div class="relative w-16 h-16 group transition-all duration-300 "><div class="absolute inset-0 flex items-center opacity-0 group-hover:opacity-100 transition-opacity duration-300 justify-center text-gray-300 font-main text-sm leading-tight">summer 2025</div><img src="/emblems/pluto1.png" alt="Past House 1" class="absolute inset-0 w-16 h-16 transition-transform duration-300 group-hover:-translate-x-full"/></div><div class="relative w-16 h-16 group"><div class="absolute inset-0 flex items-center opacity-0 group-hover:opacity-100 transition-opacity duration-300 justify-center text-gray-300 font-main text-sm leading-tight">winter 2025</div><img src="/emblems/pluto2.png" alt="Past House 2" class="absolute inset-0 w-16 h-16 transition-transform duration-300 group-hover:-translate-x-full"/></div></div></div></div><div class="absolute left-1/2 top-1/2 z-30 transition-transform duration-500 ease-out" style="transform:translate(calc(-50% + 0px), calc(-50% + 0px))"><div class="bg-transparent rounded-full flex items-center justify-center transition-all duration-300 max-md:hidden" style="width:7.5rem;height:7.5rem"><div class="animate-spin-slow transition-all duration-300" style="width:6rem;height:6rem"><img src="/vONE/pluto-colored.png" alt="Join Pluto" class="w-f
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · asambleabg.evoting.com

    2026-01-02 12:10

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 17745
    Connection: close
    Date: Fri, 02 Jan 2026 12:10:09 GMT
    Last-Modified: Mon, 19 Jun 2023 18:12:03 GMT
    x-amz-version-id: shm.txARc0btTbmDP4Y_hwmZ1Aoc2kr6
    ETag: "6b96201cd0ee48df97e3c66cb9a28231"
    Server: AmazonS3
    X-Cache: Miss from cloudfront
    Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: d9Qd_KZf6TO85ACJLZqKkrThJh4uxyFi-wjbkqLiKsb94xuWywHJmA==
    
    Page title: ASAMBLEA GENERAL ORDINARIA DE SOCIOS
    
    <!-- Config basica-->
    <!-- Si no se ve el boton en ciertos usuarios, deje en true esta variable y el link del boton-->
    <!-- Avanzada (textos - hex - img)-->
    <!-- - let first_box_color = "#0d1f3f";-->
    <!-- - let footer_color = "#0d1f3f";-->
    <!-- Soporte-->
    <!DOCTYPE html>
    
    <head>
        <meta charset="UTF-8">
        <meta name="viewport" content="width=device-width, initial-scale=1">
        <title>ASAMBLEA GENERAL ORDINARIA DE SOCIOS</title>
        <link rel="stylesheet" href="css/styles.css">
        <link rel="stylesheet" href="css/fontawesome.css">
        <link rel="shortcut icon" href="img/favicon.ico" type="image/x-icon">
        <link href="https://fonts.googleapis.com/css?family=Raleway:300,400,700,900&amp;display=swap" rel="stylesheet">
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.2.2/dist/css/bootstrap.min.css" rel="stylesheet"
            integrity="sha384-Zenh87qX5JnK2Jl0vWa8Ck2rdkQ2Bzep5IDxbcnCeuOxjzrPF/et3URy9Bv1WTRi" crossorigin="anonymous">
        <script src="http://code.jquery.com/jquery.min.js"></script>
        <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js"></script>
        <script src="https://cdn.jsdelivr.net/npm/axios/dist/axios.min.js"></script>
    </head>
    <header class="container-fluid">
        <div class="container">
            <div class="row no-gutters">
                <div class="col-md-4"><img class="logo" src="img/logo_tulogoaqui2.png" alt="logo" title=""></div>
                <div class="col-md-8 col-sm-12">
                    <nav class="menu">
                        <ul class="d-flex">
                            <li><img class="img-fluid img-header" src="img/www.png"><a href="#como-ingresar"> Cómo
                                    ingresar</a></li>
                            <li><img class="img-fluid img-header" src="img/vote2_azul.png"><a href="#como-votar"> Cómo
                                    Votar</a></li>
                            <li><img class="img-fluid img-header img-header-alt" src="img/question.png"><a
                                    href="#preguntas">Preguntas Frecuentes</a></li>
                            <li><img class="img-fluid img-header img-header-alt" src="img/settings_azul.png"><a
                                    href="#soporte">Soporte Técnico</a></li>
                        </ul>
                    </nav>
                </div>
            </div>
        </div>
    </header>
    <section class="container-fluid hero">
        <div class="section-1 container" style="background: url(img/main_asambleas.jpg) repeat center center;-webkit-background-size: cover;
        -moz-background-size: cover;
        -o-background-size: cover;
        background-size: cover;">
            <div class="row no-gutters">
                <div class="col-md-12 mt-5 mb-5">
                    <div class="box mb-5" style="background-color:#0d1f3f;">
                        <h1 style="color:#FFFFFF;">ASAMBLEA GENERAL ORDINARIA DE SOCIOS</h1>
                        <h5 style="color:#FFFFFF;">NOMBRE DE TU ORGANIZACIÓN</h5><br>
                        <h5 style="color:#FFFFFF;">DD de MM de AA, 00:00 hrs.</h5>
                    </div>
                    <h5 class="link_button" hidden><a class="section-1-button publish_link mb-3" href="#">Ingresar al demo</a>
                    </h5>
                </div>
            </div>
        </div>
    </section>
    <section class="container-fluid no-gutters" id="plataformas">
        <div class="container">
            <div class="row no-gutters mt-5">
                <div class="col-md-5">
                    <div><img src="img/image%20landing_4.jpg" alt="" title=""></div>
                </div>
                <div class="col-md-2"></div>
                <div class="col-md-5 upper"><img src="img/image%20landing_5.jpg" alt="" title=""></div>
            </div>
        </div>
        <div class="section-3-blue-container">
            <p>Plataforma Integrada</p>
        </div>
        <div class="container">
            <div class="row no-gutters" id="como-ingresar">
                <div class="col-md-3"></div>
                <div class="col-lg-8 col-md-12">
                    <div class="red-container-3"></div>
                    <div class="first-box">En esta página, usted podrá participar y tomar sus decisiones de manera remota,
         
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · lms-cmp.integration.skillbuilder.aws

    2026-01-02 11:51

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 505
    Connection: close
    Last-Modified: Mon, 29 Dec 2025 16:15:29 GMT
    x-amz-server-side-encryption: AES256
    x-amz-version-id: 2N1PdA0dgRmVYN5I9TBpWnjxN.ENaCtT
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Thu, 01 Jan 2026 20:06:09 GMT
    ETag: "860f4e3fc8b831e0e7315bba9749d3ee"
    X-Cache: Hit from cloudfront
    Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: LCtlX3vE907LlmslFhY_PJhHlnsdBLfUwn42ttGt17uzczKlGMLVkw==
    Age: 56733
    X-XSS-Protection: 1; mode=block
    Referrer-Policy: same-origin
    Content-Security-Policy: default-src 'self'; img-src 'self' data:; script-src 'self'; style-src 'self'; object-src 'none'; base-uri 'none'; font-src 'self' data: https://lms-cmp.integration.skillbuilder.aws; connect-src * https://api.lms-cmp.integration.skillbuilder.aws/ https://cognito-idp.us-east-1.amazonaws.com/
    X-Content-Type-Options: nosniff
    Cache-Control: no-store, no-cache
    Pragma: no-cache
    
    Page title: AWS Content Marketplace
    
    <!doctype html>
    <html lang="en">
      <head>
        <meta charset="UTF-8" />
        <link rel="icon" type="image/svg+xml" href="./favicon.svg" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <title>AWS Content Marketplace</title>
        <script type="module" crossorigin src="./assets/index-DnwYntoz.js"></script>
        <link rel="stylesheet" crossorigin href="./assets/index-DJ51bukL.css">
      </head>
      <body class="awsui-visual-refresh">
        <div id="root"></div>
      </body>
    </html>
    
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · box.h5lite.com

    2026-01-02 09:20

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 02 Jan 2026 09:20:02 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://box.h5lite.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: TrHIvepEedTRxmQIs7NS_EtPKW7FDRuZT5AunpscCVh5jf0mrRC4YQ==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · staging.dietid.com

    2026-01-02 01:50

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 12844
    Connection: close
    Last-Modified: Fri, 19 Dec 2025 17:37:40 GMT
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Fri, 02 Jan 2026 01:50:34 GMT
    ETag: "2379637545ee6ef61822c86d94a2a663"
    X-Cache: Hit from cloudfront
    Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: oxr6_4sO3ihSUUmU2s5A8nXI-68pRWzU9RRncSELmGl-Wa4gTHdasQ==
    
    
    <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><meta http-equiv="Pragma" content="no-cache"/><meta http-equiv="Expires" content="0"/><meta httpequiv="X-UA-Compatible" content="IE=edge"/><style>#root,body,html{width:100%;-webkit-overflow-scrolling:touch;margin:0;padding:0;min-height:100%}#root{flex-shrink:0;flex-basis:auto;flex-grow:1;display:flex;flex:1}html{font-size:14px;scroll-behavior:smooth;-webkit-text-size-adjust:100%;height:100%}body{display:flex;overflow-y:auto;overscroll-behavior-y:none;text-rendering:optimizeLegibility;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;-ms-overflow-style:scrollbar}#cookies-message,#ie-message,#localstorage-message{position:absolute;top:35%;left:50%;z-index:999;width:340px;margin-left:-170px;padding:15px;box-sizing:border-box;border-radius:10px;border:1px solid #ccc;text-align:center;color:#333;background:#fff;line-height:1.28581;font-family:-apple-system,BlinkMacSystemFont,'Segoe UI',Roboto,Oxygen,Ubuntu,Cantarell,'Open Sans','Helvetica Neue',Icons16,sans-serif}</style><link rel="shortcut icon" type="image/x-icon" href="https://tangelorx.beta.staging.dietid.com/favicons/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no,maximum-scale=1,user-scalable=no"/><meta name="theme-color" content="#000000"/><script type="text/javascript">!function(){var a=window.analytics=window.analytics||[];if(!a.initialize)if(a.invoked)window.console&&console.error&&console.error("Segment snippet included twice.");else{a.invoked=!0,a.methods=["trackSubmit","trackClick","trackLink","trackForm","pageview","identify","reset","group","track","ready","alias","debug","page","once","off","on"],a.factory=function(o){return function(){var t=Array.prototype.slice.call(arguments);return t.unshift(o),a.push(t),a}};for(var t=0;t<a.methods.length;t++){var o=a.methods[t];a[o]=a.factory(o)}a.load=function(t,o){var e=document.createElement("script");e.type="text/javascript",e.async=!0,e.src=("https:"===document.location.protocol?"https://":"http://")+"cdn.segment.com/analytics.js/v1/"+t+"/analytics.min.js";var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(e,n),a._loadOptions=o},a.SNIPPET_VERSION="4.1.0";var e=-1!==location.origin.indexOf("staging.thefoodstand.com"),n=-1===location.origin.indexOf("thefoodstand.com")?"1nNvBXJ6vofuTbds0pCCVbFG1mJm48wE":e?"uhL4jR3TYzvrxywJucNtQQsgaEZoLS6G":"lvIXEdG6Ez5UMdzdarEPVmTFV2BZziVQ";a.load(n)}}()</script><style>.froot-initializing{display:block;font-family:Arial;padding:100px 20px;font-size:18px;color:#999;text-align:center;margin:auto}.rdtPicker{font-family:Arial}.rdtPicker th{padding:2px 0;cursor:pointer}.rdtPicker td{padding:4px;cursor:pointer}.rdtDay:hover{background-color:#fafafa}@media (min-width:380px){#root{min-width:320px;min-height:620px}}</style><script>(function () {
            const COOKIE_PREFERENCES_KEY = 'cookiePreferences';
    
            try {
              const stored = localStorage.getItem(COOKIE_PREFERENCES_KEY);
              if (stored) {
                const prefs = JSON.parse(stored);
    
                // Check if analytics cookies are allowed (Google Tag, LogRocket)
                if (prefs && prefs.analytics) {
                  //console.log('Analytics cookies are allowed. Initializing analytics tracking scripts...');
    
                  // Dynamically load LogRocket script
                  var logRocketScript = document.createElement('script');
                  logRocketScript.src = "https://cdn.lr-in-prod.com/LogRocket.min.js";
                  logRocketScript.crossOrigin = "anonymous";
                  logRocketScript.onload = function () {
                    //console.log('LogRocket script loaded.');
                    window.LogRocket && window.LogRocket.init('rz1frj/dietid-prod');
                  };
                  document.head.appendChild(logRocketScript);
    
                  // Google Tag (gtag.js)
                  var gtagScript = document.createElement('script');
                  gtagScript.async = true;
                  gtagScript.s
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · chipcelulareua.com

    2026-01-01 04:29

    HTTP/1.1 200 OK
    Server: CloudFront
    Content-Type: text/html
    Content-Length: 53022
    Connection: close
    Date: Wed, 31 Dec 2025 16:24:00 GMT
    Last-Modified: Fri, 14 Nov 2025 20:42:22 GMT
    ETag: "6ad278c07cb96448ca69717d275e3cba"
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    X-Cache: Hit from cloudfront
    Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: te4JM7KVyaHaQztCMYddWX1Oa77QgNXEebH0_q5HmVM80kJlsjT_4Q==
    Age: 43536
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=63072000; preload
    Cache-Control: max-age=31536000
    
    Page title: Chip de Celular EUA: 5G ILIMITADO | Melhor Preço
    
    <!DOCTYPE html>
    <html lang="pt-BR">
      <head>
        <meta charset="UTF-8" />
        <meta http-equiv="X-UA-Compatible" content="IE=edge" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <meta name="google-site-verification" content="bZjfQ6gJt2eYEAbw0g_UIQ7-a80w6BUGyCm70S9qZ1w" />
        <meta name="description" content="Compre o seu chip de celular EUA com internet 5G ILIMITADA pelo melhor preço do mercado. Aproveite cada minuto da sua viagem. Compre Online!">
        <title>Chip de Celular EUA: 5G ILIMITADO | Melhor Preço</title>
        <link rel="shortcut icon" type="image/x-icon" href="./images/favicon-lp.ico"/>
        <link rel="canonical" href="https://chipcelulareua.com/">
        <meta name="robots" content="all">
        <!-- Google Tag Manager -->
        <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
          new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],
          j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
          'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);
          })(window,document,'script','dataLayer','GTM-5CT28ST');</script>
        <!-- End Google Tag Manager -->
      <script defer src="main.js"></script><link href="style.css" rel="stylesheet"></head>
      <body>
        <div class="landing-page">
          <header class="frame">
            <div class="container-landing-page">
              <div class="frame-container">
                <div class="frame-container-content">
                  <div class="frame-container-content-main">
                    <div class="frame-container-logo">
                      <picture>
                        <source srcset="./images/america-chip.webp" type="image/webp">
                        <img src="./images/america-chip.png"  alt="AmericaChip" >
                      </picture>
                    </div>
                    <div class="frame-container-info">
                      <h1 class="frame-container-info-title">
                        CHIP DE CELULAR EUA.
                      </h1>
                      <h2 class="frame-container-info-title2">
                        Sua viagem merece o melhor 5G ILIMITADO!
                      </h2>
                      <p class="frame-container-info-text">
                        Internet ilimitada pelo melhor preço do mercado você encontra aqui na AmericaChip.
                        Chegue conectado aos Estados Unidos e aproveite cada momento com tranquilidade, segurança e alta conectividade.
                      </p>
                    </div>
                    <div class="frame-container-btn">
                      <a href="#product" class="btn-price">VER PLANO</a>
                    </div>
                  </div>
                  <div class="frame-container-image">
                    <picture>
                      <source media="(min-width: 1001px)" srcset="./images/vector-log1.png" type="image/webp">
                      <source srcset="./images/vector-log1.png" type="image/webp">
                      <img src="./images/vector-log1.png" alt="O meu chip" >
                    </picture>
                  </div>
                </div>
              </div>
            </div>
          </header>
    
          <div class="redirection-whatsapp">
            <div class="container-landing-page">
              <div class="redirection-whatsapp-image">
                <a target="_blank" href="https://wa.me/5521999403434">
                  <div class="redirection-text">
                    <p>
                      Clique aqui e tire suas dúvidas 24h
                    </p>
                  </div>
                  <svg xmlns="http://www.w3.org/2000/svg" width="60" height="60" viewBox="0 0 60 60" fill="none">
                    <circle cx="30" cy="30" r="30" fill="#25D366"/>
                    <path d="M30.1323 48.7372C26.9544 48.7216 23.832 47.908 21.0557 46.372L11 49L13.6462 39.224C11.9397 36.3764 11.0264 33.1294 11 29.8158C11.0105 26.0918 12.1305 22.4541 14.2188 19.361C16.3071 16.2678 19.2704 13.8575 22.7354 12.4337C26.2004 11.0098 30.0122 10.636 33.6907 11.3594C37.3692 12.0828 40.7499 13.871 43.407 16.4989C46.0642 19.1267 47.8789 22.4766 48.6226 26.1266C49.3663 29.7767 49.0058 33.5637 47.5864 37.0107C46.1671 4
    Found 2026-01-01 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · chipcelulareua.com

    2026-01-01 04:29

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Thu, 01 Jan 2026 04:29:35 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://chipcelulareua.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: NAJExaNgXIexHDCO3jP2g0RImfEY5M8IC4WPhO52P5gTA0ZGGjKj4g==
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Cache-Control: max-age=31536000
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2026-01-01 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · nomy-web-us-west-2.global.saasure.net

    2025-12-30 13:06

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 12171
    Connection: close
    Last-Modified: Tue, 11 Dec 2018 01:31:00 GMT
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Tue, 30 Dec 2025 13:06:43 GMT
    Cache-Control: max-age=60
    ETag: "bd88b26e2dff3691f957d1b8a223c18c"
    X-Cache: Hit from cloudfront
    Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: cHcd4-oylEkuRSQNG8frNiJ-FLhKR3JOLRtDC96u4FM-z_wyKIMS-g==
    
    Page title: Nomy Web Interface
    
    <!doctype html>
    <html>
      <head>
        <script type='text/javascript' src='//code.jquery.com/jquery-1.11.0.min.js'></script>
        <script src="//netdna.bootstrapcdn.com/bootstrap/3.2.0/js/bootstrap.min.js"></script>
        <script type='text/javascript' src='js/jquery.cookie.js'></script>
        <script type='text/javascript' src='js/jsoneditor-min.js'></script>
        <script type='text/javascript' src='js/jquery.ba-dotimeout.min.js'></script>
        <script type='text/javascript' src='js/jquery.storageapi.min.js'></script>
        <script type='text/javascript' src='js/bootstrap3-typeahead.min.js'></script>
        <script type='text/javascript' src='tablesorter/jquery.metadata.js'></script>
        <script type='text/javascript' src='tablesorter/jquery.tablesorter.js'></script>
        <script type='text/javascript' src='tablesorter/jquery.tablesorter.widgets.js'></script>
        <link rel='stylesheet' type='text/css' href='css/jsoneditor-min.css'>
        <link rel="stylesheet" type="text/css" href="//maxcdn.bootstrapcdn.com/font-awesome/4.2.0/css/font-awesome.min.css">
        <link rel="stylesheet" href="//netdna.bootstrapcdn.com/bootstrap/3.2.0/css/bootstrap.min.css">
        <script type='text/javascript' src='js/nomy.js'></script>
        <link rel="stylesheet" type="text/css" href="tablesorter/themes/theme.bootstrap.css">
        <link rel="stylesheet" type="text/css" href="css/typeaheadjs.css">
        <style type="text/css">
          .form-group .form-group {
            margin-bottom: 0 !important;
          }
          .form-group .form-group + .form-group {
            margin-top: 15px;
          }
          .form-group label.control-label.col-sm-2 + .col-sm-10 {
            margin-bottom: 5px;
          }
          .form-group label.control-label.col-sm-2 + .col-sm-10:last-of-type {
            margin-bottom: 0;
          }
        </style>
    
        <link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">
        <link rel="icon" href="/favicon.ico" type="image/x-icon">
    
        <title>Nomy Web Interface</title>
      </head>
      <body>
        <nav class="navbar navbar-default" role="navigation">
          <div class="container-fluid">
            <div class="navbar-header">
              <button type="button" class="navbar-toggle" data-toggle="collapse" data-target="#navbar">
                <span class="sr-only">Toggle navigation</span>
                <span class="icon-bar"></span>
                <span class="icon-bar"></span>
                <span class="icon-bar"></span>
              </button>
              <a class="navbar-brand" href="#">Nomy</a>
            </div>
            <div class="collapse navbar-collapse" id="navbar">
              <ul class="nav navbar-nav">
                <li><a href="#" id="search-nav">Search</a></li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Credentials <b class="caret"></b></a>
                  <ul class="dropdown-menu">
                    <li><a href="#" id="auth-nav" data-toggle="modal" data-target="#authtoken-modal">Set Credentials</a></li>
                    <li><a href="#" id="auth-info-nav" data-toggle="modal" data-target="#authinfo-modal">Get Information</a></li>
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">New <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="new-nav">
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Length <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="length-nav">
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Consistency <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="consistency-nav">
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Safety <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="safety-nav">
                  </ul>
                </li>
                <li class="dropdown">
                 
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · starodyslots.vip

    2025-12-30 09:25

    HTTP/1.1 403 Forbidden
    Server: CloudFront
    Date: Tue, 30 Dec 2025 09:25:32 GMT
    Content-Type: text/html
    Content-Length: 986
    Connection: close
    X-Cache: Error from cloudfront
    Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: seAtZvAiHptBcKfhvdLuPAO8wjRIbpDqlP4wqzyZ0Icu9yzBiru2Qw==
    
    Page title: ERROR: The request could not be satisfied
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
    <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">
    <TITLE>ERROR: The request could not be satisfied</TITLE>
    </HEAD><BODY>
    <H1>403 ERROR</H1>
    <H2>The request could not be satisfied.</H2>
    <HR noshade size="1px">
    The Amazon CloudFront distribution is configured to block access from your country.
    We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner.
    <BR clear="all">
    If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation.
    <BR clear="all">
    <HR noshade size="1px">
    <PRE>
    Generated by cloudfront (CloudFront)
    Request ID: seAtZvAiHptBcKfhvdLuPAO8wjRIbpDqlP4wqzyZ0Icu9yzBiru2Qw==
    </PRE>
    <ADDRESS>
    </ADDRESS>
    </BODY></HTML>
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · starodyslots.vip

    2025-12-30 09:25

    HTTP/1.1 403 Forbidden
    Server: CloudFront
    Date: Tue, 30 Dec 2025 09:25:32 GMT
    Content-Type: text/html
    Content-Length: 986
    Connection: close
    X-Cache: Error from cloudfront
    Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: jnPUvL0SSlEp9asjmtJ6CIc3rgdPcjWMY4OG1YUurQnkskbUA_T9WA==
    
    Page title: ERROR: The request could not be satisfied
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
    <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">
    <TITLE>ERROR: The request could not be satisfied</TITLE>
    </HEAD><BODY>
    <H1>403 ERROR</H1>
    <H2>The request could not be satisfied.</H2>
    <HR noshade size="1px">
    The Amazon CloudFront distribution is configured to block access from your country.
    We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner.
    <BR clear="all">
    If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation.
    <BR clear="all">
    <HR noshade size="1px">
    <PRE>
    Generated by cloudfront (CloudFront)
    Request ID: jnPUvL0SSlEp9asjmtJ6CIc3rgdPcjWMY4OG1YUurQnkskbUA_T9WA==
    </PRE>
    <ADDRESS>
    </ADDRESS>
    </BODY></HTML>
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · staging.dietid.com

    2025-12-30 09:09

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 12844
    Connection: close
    Last-Modified: Fri, 19 Dec 2025 17:37:40 GMT
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Tue, 30 Dec 2025 09:09:36 GMT
    ETag: "2379637545ee6ef61822c86d94a2a663"
    X-Cache: Hit from cloudfront
    Via: 1.1 6fc439c8bc0a64a7ab978ce699795274.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: LxMoCOoYhUOWCaSGfvsjbq2tyURCw6m9OdLYQgf9dUolJtkZL14biw==
    
    
    <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><meta http-equiv="Pragma" content="no-cache"/><meta http-equiv="Expires" content="0"/><meta httpequiv="X-UA-Compatible" content="IE=edge"/><style>#root,body,html{width:100%;-webkit-overflow-scrolling:touch;margin:0;padding:0;min-height:100%}#root{flex-shrink:0;flex-basis:auto;flex-grow:1;display:flex;flex:1}html{font-size:14px;scroll-behavior:smooth;-webkit-text-size-adjust:100%;height:100%}body{display:flex;overflow-y:auto;overscroll-behavior-y:none;text-rendering:optimizeLegibility;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;-ms-overflow-style:scrollbar}#cookies-message,#ie-message,#localstorage-message{position:absolute;top:35%;left:50%;z-index:999;width:340px;margin-left:-170px;padding:15px;box-sizing:border-box;border-radius:10px;border:1px solid #ccc;text-align:center;color:#333;background:#fff;line-height:1.28581;font-family:-apple-system,BlinkMacSystemFont,'Segoe UI',Roboto,Oxygen,Ubuntu,Cantarell,'Open Sans','Helvetica Neue',Icons16,sans-serif}</style><link rel="shortcut icon" type="image/x-icon" href="https://tangelorx.beta.staging.dietid.com/favicons/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no,maximum-scale=1,user-scalable=no"/><meta name="theme-color" content="#000000"/><script type="text/javascript">!function(){var a=window.analytics=window.analytics||[];if(!a.initialize)if(a.invoked)window.console&&console.error&&console.error("Segment snippet included twice.");else{a.invoked=!0,a.methods=["trackSubmit","trackClick","trackLink","trackForm","pageview","identify","reset","group","track","ready","alias","debug","page","once","off","on"],a.factory=function(o){return function(){var t=Array.prototype.slice.call(arguments);return t.unshift(o),a.push(t),a}};for(var t=0;t<a.methods.length;t++){var o=a.methods[t];a[o]=a.factory(o)}a.load=function(t,o){var e=document.createElement("script");e.type="text/javascript",e.async=!0,e.src=("https:"===document.location.protocol?"https://":"http://")+"cdn.segment.com/analytics.js/v1/"+t+"/analytics.min.js";var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(e,n),a._loadOptions=o},a.SNIPPET_VERSION="4.1.0";var e=-1!==location.origin.indexOf("staging.thefoodstand.com"),n=-1===location.origin.indexOf("thefoodstand.com")?"1nNvBXJ6vofuTbds0pCCVbFG1mJm48wE":e?"uhL4jR3TYzvrxywJucNtQQsgaEZoLS6G":"lvIXEdG6Ez5UMdzdarEPVmTFV2BZziVQ";a.load(n)}}()</script><style>.froot-initializing{display:block;font-family:Arial;padding:100px 20px;font-size:18px;color:#999;text-align:center;margin:auto}.rdtPicker{font-family:Arial}.rdtPicker th{padding:2px 0;cursor:pointer}.rdtPicker td{padding:4px;cursor:pointer}.rdtDay:hover{background-color:#fafafa}@media (min-width:380px){#root{min-width:320px;min-height:620px}}</style><script>(function () {
            const COOKIE_PREFERENCES_KEY = 'cookiePreferences';
    
            try {
              const stored = localStorage.getItem(COOKIE_PREFERENCES_KEY);
              if (stored) {
                const prefs = JSON.parse(stored);
    
                // Check if analytics cookies are allowed (Google Tag, LogRocket)
                if (prefs && prefs.analytics) {
                  //console.log('Analytics cookies are allowed. Initializing analytics tracking scripts...');
    
                  // Dynamically load LogRocket script
                  var logRocketScript = document.createElement('script');
                  logRocketScript.src = "https://cdn.lr-in-prod.com/LogRocket.min.js";
                  logRocketScript.crossOrigin = "anonymous";
                  logRocketScript.onload = function () {
                    //console.log('LogRocket script loaded.');
                    window.LogRocket && window.LogRocket.init('rz1frj/dietid-prod');
                  };
                  document.head.appendChild(logRocketScript);
    
                  // Google Tag (gtag.js)
                  var gtagScript = document.createElement('script');
                  gtagScript.async = true;
                  gtagScript.s
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · queenwood.nsw.edu.au

    2025-12-29 13:00

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Mon, 29 Dec 2025 13:00:02 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://queenwood.nsw.edu.au/
    X-Cache: Redirect from cloudfront
    Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: USqdfsqfsI_x3eUaSqj0GhTW8L8O1pKSy5dmCquVuECzzkxgaLBQUw==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-29 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · queenwood.nsw.edu.au

    2025-12-29 13:00

    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html; charset=UTF-8
    Content-Length: 156
    Connection: close
    Location: https://www.queenwood.nsw.edu.au/
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Mon, 29 Dec 2025 13:00:02 GMT
    X-Cache: Miss from cloudfront
    Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: y1ZIn0kozGBAgK-2Knk8S1iPXqIHCQ1elBf8U4JVaKQTrCqECOYdSw==
    
    Page title: Document Moved
    
    <head><title>Document Moved</title></head>
    <body><h1>Object Moved</h1>This document may be found <a HREF="https://www.queenwood.nsw.edu.au/">here</a></body>
    Found 2025-12-29 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · vivagame.co.tz

    2025-12-24 00:59

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Wed, 24 Dec 2025 00:59:01 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://vivagame.co.tz/
    X-Cache: Redirect from cloudfront
    Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: _DpMXbgi8WPHQr8b4xhqCgSIpEPetOn8Jy2IQQl2R5zVnJ0l68SC_A==
    Cache-Control: no-store,no-cache,must-revalidate
    Expires: 0
    Pragma: no-cache
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-24 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · vivagame.co.tz

    2025-12-24 00:59

    HTTP/1.1 200 OK
    Server: CloudFront
    Content-Type: text/html
    Content-Length: 14926
    Connection: close
    Date: Wed, 24 Dec 2025 00:59:02 GMT
    Last-Modified: Tue, 23 Dec 2025 11:19:20 GMT
    ETag: "da594817965e935bb71ba509ce42a60b"
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    X-Cache: Miss from cloudfront
    Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: csdYmwC2qonv7QGK_innBtfB0eBLlwiaFv3FNn6wTIwt0TaD-odI1w==
    Cache-Control: no-store,no-cache,must-revalidate
    Expires: 0
    Pragma: no-cache
    
    Page title: 🎄 Top Choice for the Christmas Season — The Largest Local Betting Platform! 🔥 ✨ Instant withdrawals, secure and worry-free ✨ Exclusive Christmas-themed events, available for a limited time ✨ Upgraded interactive rewards — the more you join, the more you earn ✨ Christmas-only missions & gift packs waiting to be unlocked Log in now and join the Christmas celebration to fill your holiday with surprises and good fortune 🎁🎅 Christmas-exclusive rewards are being released—miss it and you’ll have to wait another year!
    
    <!doctype html><html lang="en"><head><meta charset="UTF-8"/><meta property="og:title" content="🎄 Top Choice for the Christmas Season — The Largest Local Betting Platform! 🔥 ✨ Instant withdrawals, secure and worry-free ✨ Exclusive Christmas-themed events, available for a limited time ✨ Upgraded interactive rewards — the more you join, the more you earn ✨ Christmas-only missions & gift packs waiting to be unlocked Log in now and join the Christmas celebration to fill your holiday with surprises and good fortune 🎁🎅 Christmas-exclusive rewards are being released—miss it and you’ll have to wait another year!" /><meta property="og:description" content="🎄 Top Choice for the Christmas Season — The Largest Local Betting Platform! 🔥 ✨ Instant withdrawals, secure and worry-free ✨ Exclusive Christmas-themed events, available for a limited time ✨ Upgraded interactive rewards — the more you join, the more you earn ✨ Christmas-only missions & gift packs waiting to be unlocked Log in now and join the Christmas celebration to fill your holiday with surprises and good fortune 🎁🎅 Christmas-exclusive rewards are being released—miss it and you’ll have to wait another year!" /><meta property="og:image" content="https://res.megalake.games/lobby/telegram-Christmas-vivagame.jpg" /><meta property="og:image:width" content="800"/><meta property="og:image:height" content="419"/><meta property="og:url" content="https://www.vivagame.co.tz/" /><meta property="og:keywords"/><meta name="keywords" content="paris gratuits en ligne ,slots en ligne, sites de casino en ligne, meilleur casino en ligne au Kenya,Côte d'Ivoire, Éthiopie, jeux de casino en ligne, casino en argent réel, jeux de casino, meilleur site de jeux de casino en ligne au Kenya, poker en ligne, casino en live, casino en ligne, slots en ligne ,meilleur slots en ligne au kenya , blackjack en ligne."/><title>🎄 Top Choice for the Christmas Season — The Largest Local Betting Platform! 🔥 ✨ Instant withdrawals, secure and worry-free ✨ Exclusive Christmas-themed events, available for a limited time ✨ Upgraded interactive rewards — the more you join, the more you earn ✨ Christmas-only missions & gift packs waiting to be unlocked Log in now and join the Christmas celebration to fill your holiday with surprises and good fortune 🎁🎅 Christmas-exclusive rewards are being released—miss it and you’ll have to wait another year!</title><meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><meta http-equiv="Pragma" content="no-cache"/><meta http-equiv="Expires" content="0"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"/><link rel="stylesheet" href="https://res.megalake.games/libs/bootstrap-icons-1.11.3/font/bootstrap-icons.min.css"/><link rel="stylesheet" href="https://res.megalake.games/libs/vant@4.8.7/index.css"/><style>@keyframes spin{0%{transform:rotate(0)}to{transform:rotate(360deg)}}#content{display:block}#loading{position:fixed;top:0;left:0;width:100%;height:100%;display:none;justify-content:center;align-items:center;background-color:#000;z-index:1000}.loader{display:flex;justify-content:center;align-items:center;flex-direction:column;width:120px;height:120px}#lobby{display:flex;justify-content:center;width:100vw;height:100vh}#lobby-ifram{width:45vh;height:100vh}body::-webkit-scrollbar{height:0;display:none}body{background-color:#000}</style><script>function parseUrl(url = window.location.href) {
          const parsedUrl = new URL(url)
    
          const params = new URLSearchParams(parsedUrl.search)
    
          params.forEach((value, key) => {
            console.log(`${key}: ${value}`)
          })
    
          return params
        }
        const pageParam = parseUrl()
        const hrefparam = new URLSearchParams(window.location.href.split('#')[1])
        if (pageParam.has('pixel_click_id')) {
          window.pixel_click_id = pageParam.get('pixel_click_id')
        } else if (hrefparam.get('pixel_click_id')) {
          window.pixel_c
    Found 2025-12-24 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · yamayoko.info

    2025-12-23 08:55

    HTTP/1.1 200 OK
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Date: Tue, 23 Dec 2025 08:55:24 GMT
    Server: Apache
    Vary: User-Agent,Accept-Encoding
    Link: <https://yamayoko.info/wp-json/>; rel="https://api.w.org/", <https://yamayoko.info/wp-json/wp/v2/pages/25>; rel="alternate"; title="JSON"; type="application/json", <https://yamayoko.info/>; rel=shortlink
    X-Cache: Miss from cloudfront
    Via: 1.1 5b6e22c950501920595c86fc25834582.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: ZjM10tUUrStfEqHqI0icEl5Wn9QEISC3d-D7a5KxZYDCB77EzCCRKQ==
    
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · shibuya.uplink.co.jp

    2025-12-23 06:47

    HTTP/1.1 200 OK
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Date: Tue, 23 Dec 2025 06:47:52 GMT
    Server: Apache
    Link: <https://shibuya.uplink.co.jp/wp-json/>; rel="https://api.w.org/"
    Link: <https://shibuya.uplink.co.jp/>; rel=shortlink
    X-Cache: Miss from cloudfront
    Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: v9fGmjC4Jb3p2r7mOW1BSC7PezaGrYNbd2OwqXR8Qxy2rTxidfuklw==
    
    Page title: アップリンク渋谷
    
    <html>
    <head>
      <meta charset="UTF-8">
      <meta name="format-detection" content="telephone=no,address=no,email=no">
      <meta name="viewport" content="width=device-width,initial-scale=1.0">
    
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-16.png" sizes="16x16">
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-32.png" sizes="32x32">
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-48.png" sizes="48x48">
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-62.png" sizes="62x62">
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-192.png" sizes="192x192">
      <link rel="apple-touch-icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/apple-touch-icon.png" sizes="180x180">
    
      <title>アップリンク渋谷</title>
    <link rel='dns-prefetch' href='//s.w.org' />
    <link rel='stylesheet' id='style-css'  href='https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/css/style.min.css?ver=4.9.8' type='text/css' media='all' />
    <script>window.twttr = (function(d, s, id) {
      var js, fjs = d.getElementsByTagName(s)[0],
        t = window.twttr || {};
      if (d.getElementById(id)) return t;
      js = d.createElement(s);
      js.id = id;
      js.src = "https://platform.twitter.com/widgets.js";
      fjs.parentNode.insertBefore(js, fjs);
    
      t._e = [];
      t.ready = function(f) {
        t._e.push(f);
      };
    
      return t;
    }(document, "script", "twitter-wjs"));</script><link rel='https://api.w.org/' href='https://shibuya.uplink.co.jp/wp-json/' />
    <link rel="canonical" href="https://shibuya.uplink.co.jp/" />
    <link rel="alternate" type="application/json+oembed" href="https://shibuya.uplink.co.jp/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fshibuya.uplink.co.jp%2F" />
    <meta name="description" content="奥渋谷にある「アップリンク渋谷」は、ギャラリーやレストランを併設した小さな映画館です。">
    <meta property="og:description" content="奥渋谷にある「アップリンク渋谷」は、ギャラリーやレストランを併設した小さな映画館です。">
    <meta name="twitter:description" content="奥渋谷にある「アップリンク渋谷」は、ギャラリーやレストランを併設した小さな映画館です。">
    <meta name="author" content="アップリンク渋谷">
    <meta property="og:title" content="アップリンク渋谷">
    <meta property="og:type" content="website">
    <meta property="og:image" content="https://shibuya.uplink.co.jp/wp/wp-content/uploads/2018/12/ogimage_uplink_shibuya-e1563863796796.png">
    <meta property="og:site_name" content="アップリンク渋谷">
    <meta property="og:url" content="http://shibuya.uplink.co.jp/index/">
    <meta property="fb:app_id" content="241640882531831">
    <meta name="twitter:card" content="summary_large_image">
    <meta name="twitter:title" content="アップリンク渋谷">
    <meta name="twitter:image" content="https://shibuya.uplink.co.jp/wp/wp-content/uploads/2018/12/ogimage_uplink_shibuya-e1563863796796.png">
    <meta name="twitter:site" content="@uplink_shibuya">
    <meta name="twitter:url" content="http://shibuya.uplink.co.jp/index/">
    
      <!-- Global site tag (gtag.js) - Google Analytics -->
    <script async src="https://www.googletagmanager.com/gtag/js?id=UA-390570-8"></script>
    <script>
     window.dataLayer = window.dataLayer || [];
     function gtag(){dataLayer.push(arguments);}
     gtag('js', new Date());
    
     gtag('config', 'UA-390570-8');
    </script></head><body class="theme-shibuya type-frontpage type-3rd category-default">
      <div id="fb-root"></div>
      <script>(function(d, s, id) {
        var js, fjs = d.getElementsByTagName(s)[0];
        if (d.getElementById(id)) return;
        js = d.createElement(s); js.id = id;
        js.src = "//connect.facebook.net/ja_JP/sdk.js#xfbml=1&version=v3.2";
        fjs.parentNode.insertBefore(js, fjs);
      }(document, 'script', 'f
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · staging.dietid.com

    2025-12-23 04:44

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 12844
    Connection: close
    Last-Modified: Fri, 19 Dec 2025 17:37:40 GMT
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Tue, 23 Dec 2025 04:44:46 GMT
    ETag: "2379637545ee6ef61822c86d94a2a663"
    X-Cache: Hit from cloudfront
    Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: RZuzfze5G8UviuJ6b50i1OXRSmoPc8V9CRJcpVUgs-sBoZ7yzOKdCQ==
    
    
    <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><meta http-equiv="Pragma" content="no-cache"/><meta http-equiv="Expires" content="0"/><meta httpequiv="X-UA-Compatible" content="IE=edge"/><style>#root,body,html{width:100%;-webkit-overflow-scrolling:touch;margin:0;padding:0;min-height:100%}#root{flex-shrink:0;flex-basis:auto;flex-grow:1;display:flex;flex:1}html{font-size:14px;scroll-behavior:smooth;-webkit-text-size-adjust:100%;height:100%}body{display:flex;overflow-y:auto;overscroll-behavior-y:none;text-rendering:optimizeLegibility;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;-ms-overflow-style:scrollbar}#cookies-message,#ie-message,#localstorage-message{position:absolute;top:35%;left:50%;z-index:999;width:340px;margin-left:-170px;padding:15px;box-sizing:border-box;border-radius:10px;border:1px solid #ccc;text-align:center;color:#333;background:#fff;line-height:1.28581;font-family:-apple-system,BlinkMacSystemFont,'Segoe UI',Roboto,Oxygen,Ubuntu,Cantarell,'Open Sans','Helvetica Neue',Icons16,sans-serif}</style><link rel="shortcut icon" type="image/x-icon" href="https://tangelorx.beta.staging.dietid.com/favicons/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no,maximum-scale=1,user-scalable=no"/><meta name="theme-color" content="#000000"/><script type="text/javascript">!function(){var a=window.analytics=window.analytics||[];if(!a.initialize)if(a.invoked)window.console&&console.error&&console.error("Segment snippet included twice.");else{a.invoked=!0,a.methods=["trackSubmit","trackClick","trackLink","trackForm","pageview","identify","reset","group","track","ready","alias","debug","page","once","off","on"],a.factory=function(o){return function(){var t=Array.prototype.slice.call(arguments);return t.unshift(o),a.push(t),a}};for(var t=0;t<a.methods.length;t++){var o=a.methods[t];a[o]=a.factory(o)}a.load=function(t,o){var e=document.createElement("script");e.type="text/javascript",e.async=!0,e.src=("https:"===document.location.protocol?"https://":"http://")+"cdn.segment.com/analytics.js/v1/"+t+"/analytics.min.js";var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(e,n),a._loadOptions=o},a.SNIPPET_VERSION="4.1.0";var e=-1!==location.origin.indexOf("staging.thefoodstand.com"),n=-1===location.origin.indexOf("thefoodstand.com")?"1nNvBXJ6vofuTbds0pCCVbFG1mJm48wE":e?"uhL4jR3TYzvrxywJucNtQQsgaEZoLS6G":"lvIXEdG6Ez5UMdzdarEPVmTFV2BZziVQ";a.load(n)}}()</script><style>.froot-initializing{display:block;font-family:Arial;padding:100px 20px;font-size:18px;color:#999;text-align:center;margin:auto}.rdtPicker{font-family:Arial}.rdtPicker th{padding:2px 0;cursor:pointer}.rdtPicker td{padding:4px;cursor:pointer}.rdtDay:hover{background-color:#fafafa}@media (min-width:380px){#root{min-width:320px;min-height:620px}}</style><script>(function () {
            const COOKIE_PREFERENCES_KEY = 'cookiePreferences';
    
            try {
              const stored = localStorage.getItem(COOKIE_PREFERENCES_KEY);
              if (stored) {
                const prefs = JSON.parse(stored);
    
                // Check if analytics cookies are allowed (Google Tag, LogRocket)
                if (prefs && prefs.analytics) {
                  //console.log('Analytics cookies are allowed. Initializing analytics tracking scripts...');
    
                  // Dynamically load LogRocket script
                  var logRocketScript = document.createElement('script');
                  logRocketScript.src = "https://cdn.lr-in-prod.com/LogRocket.min.js";
                  logRocketScript.crossOrigin = "anonymous";
                  logRocketScript.onload = function () {
                    //console.log('LogRocket script loaded.');
                    window.LogRocket && window.LogRocket.init('rz1frj/dietid-prod');
                  };
                  document.head.appendChild(logRocketScript);
    
                  // Google Tag (gtag.js)
                  var gtagScript = document.createElement('script');
                  gtagScript.async = true;
                  gtagScript.s
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · devalent.com

    2025-12-23 02:47

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 186409
    Connection: close
    Last-Modified: Mon, 22 Jan 2024 01:42:50 GMT
    X-Amz-Server-Side-Encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Tue, 23 Dec 2025 02:47:29 GMT
    Etag: "afef580fc98af7632ac60cefc9e677dd"
    Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront)
    X-Frame-Options: DENY
    X-Xss-Protection: 1; mode=block
    Set-Cookie: country=NL
    Set-Cookie: region=NH
    X-Cache: Hit from cloudfront
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: pGpp-Z3c6FE6mXOnEIWHZf33BwQMvWDK08M_CFEtd9wHiyzXla4ivw==
    
    Page title: Devalent
    
    <!DOCTYPE html><html><head><link rel="icon" href="/favicon.ico"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin /><meta charSet="utf-8"/><title>Devalent</title><meta name="description" content="Extend Your Possible"/><meta name="viewport" content="width=device-width, initial-scale=1.0"/><meta name="robots" content="index,follow"/><link rel="canonical" href="https://devalent.com"/><meta name="next-head-count" content="6"/><link rel="preload" href="/_next/static/css/3b29ab685c20e0b2.css" as="style"/><link rel="stylesheet" href="/_next/static/css/3b29ab685c20e0b2.css" data-n-g=""/><noscript data-n-css=""></noscript><script defer="" nomodule="" src="/_next/static/chunks/polyfills-5cd94c89d3acac5f.js"></script><script src="/_next/static/chunks/webpack-d5a96ffe58d7e539.js" defer=""></script><script src="/_next/static/chunks/framework-8957c350a55da097.js" defer=""></script><script src="/_next/static/chunks/main-a1812f4e9713ea39.js" defer=""></script><script src="/_next/static/chunks/pages/_app-f9f31fb78a711f0f.js" defer=""></script><script src="/_next/static/chunks/71f57817-f6ce1100e54e2101.js" defer=""></script><script src="/_next/static/chunks/cb1608f2-2a3b77b92a017b4e.js" defer=""></script><script src="/_next/static/chunks/965-036f89f127ab910b.js" defer=""></script><script src="/_next/static/chunks/443-f5581ce04c864424.js" defer=""></script><script src="/_next/static/chunks/566-a884ffe2910d49b2.js" defer=""></script><script src="/_next/static/chunks/437-8762b15282f8ebaf.js" defer=""></script><script src="/_next/static/chunks/pages/index-dd5d4bd6b6539bb5.js" defer=""></script><script src="/_next/static/M5JI-DxjtNkRWs0oBijjB/_buildManifest.js" defer=""></script><script src="/_next/static/M5JI-DxjtNkRWs0oBijjB/_ssgManifest.js" defer=""></script><script src="/_next/static/M5JI-DxjtNkRWs0oBijjB/_middlewareManifest.js" defer=""></script><style data-href="https://fonts.googleapis.com/css2?family=Poppins:wght@400;600;700&display=swap">@font-face{font-family:'Poppins';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrFJM.woff) format('woff')}@font-face{font-family:'Poppins';font-style:normal;font-weight:600;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6V1g.woff) format('woff')}@font-face{font-family:'Poppins';font-style:normal;font-weight:700;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLCz7V1g.woff) format('woff')}@font-face{font-family:'Poppins';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJbecnFHGPezSQ.woff2) format('woff2');unicode-range:U+0900-097F,U+1CD0-1CF9,U+200C-200D,U+20A8,U+20B9,U+25CC,U+A830-A839,U+A8E0-A8FF}@font-face{font-family:'Poppins';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJnecnFHGPezSQ.woff2) format('woff2');unicode-range:U+0100-02AF,U+0304,U+0308,U+0329,U+1E00-1E9F,U+1EF2-1EFF,U+2020,U+20A0-20AB,U+20AD-20CF,U+2113,U+2C60-2C7F,U+A720-A7FF}@font-face{font-family:'Poppins';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecnFHGPc.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}@font-face{font-family:'Poppins';font-style:normal;font-weight:600;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z11lFd2JQEl8qw.woff2) format('woff2');unicode-range:U+0900-097F,U+1CD0-1CF9,U+200C-200D,U+20A8,U+20B9,U+25CC,U+A830-A839,U+A8E0-A8FF}@font-face{font-family:'Poppins';font-style:normal;font-weight:600;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z1JlFd2JQEl8qw.woff2) format('woff2');unicode-range:U+0100-02AF,U+0304,U+0308,U+0329,U+1E00-1E9F,U+1EF2-1EFF,U+2020,U+20A0-20AB,U+20AD-20CF,U+2113,U+2C60-2C7F,U+A720-A7FF}@font-face{font-fa
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · parcelex.com.br

    2025-12-23 02:16

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 41818
    Connection: close
    x-amz-meta-codebuild-content-sha256: 2a997e46fe428ff64b27accde1b580975c14d15f3bf260a8c780d67a245ad0e6
    x-amz-meta-codebuild-buildarn: arn:aws:codebuild:us-east-1:719157794449:build/VueS3ViteNode18:9fa712f6-904c-4ce7-abc6-261804063083
    x-amz-meta-codebuild-content-md5: f84c61b2357c798690eb28995559726c
    Last-Modified: Fri, 19 Dec 2025 12:41:01 GMT
    x-amz-version-id: 6S5RwPCFuoLHoSQziQrzI_wzRyBeDws6
    Server: AmazonS3
    Date: Tue, 23 Dec 2025 02:16:05 GMT
    ETag: "9b7dd4461c05078337f25d448231e58f"
    X-Cache: Hit from cloudfront
    Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: oo87XJwxLc3CUJ6OGWadcfhfcTCwHh0gW0-MzjoJt5HhibLmtVdCNQ==
    Age: 25120
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: strict-origin-when-cross-origin
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Content-Security-Policy-Report-Only: default-src https: 'self'; style-src https: 'self' 'sha256-uxelkF613AGxref1/rP3ZHZE+P7Ug0CyXVLR1rLSakU=' 'sha256-P+2NeKq71oAxK8zY6cOiSwpf3Aa/xXHbkXu4DioxsRQ=' 'sha256-vv9IoKo7BSLbWcUHr3tNmfNVmm5L/9Cfn2H6LMk7/ow=' 'sha256-QiN3HnNUibKmvNsuNF2t2ZEEAvhvIG0Po8FCMXDUuvo=' 'sha256-PDv7PK7p4vec7tI/1XbvDMwahytuLYN1Ul7CMcw1gHY=' 'sha256-47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=' 'sha256-E9oHpuvJ6jOR3P7K7KizBmPB/3U+maUP840PXFjEq+A=' 'sha256-u6jtHZ4a6N0kmQve7cxZ0+3oAelZx+CiMr0HwTbRoxA=' 'sha256-2EA12+9d+s6rrc0rkdIjfmjbh6p2o0ZSXs4wbZuk/tA=' 'sha256-Lpt5CFCrGLrsjxO/wBhoSm4Lc1o5pxDZuW5/UU9ANhE='; script-src https: 'self' 'sha256-WN0hqek1jEauhlhWVVXeQPa5BD3f0rsMdmwSZtw1Cys=' 'sha256-eIXWvAmxkr251LJZkjniEK5LcPF3NkapbJepohwYRIc=' 'sha256-Jz4XDAN4f076pEj8cOt8mEdISulquB3CBdxFvEpSSyc=' https://www.googletagmanager.com https://www.clarity.m 'sha256-xJVBbz8FBogVbgagro0nHcjfwOz3sqjCtGSjihUh2m0=' 'sha256-SsAnEE7qERD9tzeNelDfWgW7Ej6bXCyaaggwM/cg0+M=' 'sha256-1ileVmLABVmb2IIWyUuP5uxf3JiJDAJhDAzM8BwWvO4=' 'sha256-gPjlli1HEdLlR0AZTY971/wQVOdSkl9mEinLnxrPpJw=';
    
    Page title: Comprar com boleto e Pix parcelado, sem cartão | Parcelex
    
    <!DOCTYPE html><html lang="en"> <head><meta charset="utf-8"><meta name="google-site-verification" content="NP0RHcbrYmsWQfcLb2u7xIEkimp64occucz9BM0HAHU"><meta name="viewport" content="width=device-width, initial-scale=1"><meta http-equiv="Content-Security-Policy"><meta name="apple-mobile-web-app-status-bar-style" content="black-translucent"><link rel="icon" type="image/x-icon" href="/favicon.svg"><link rel="sitemap" href="/sitemap-index.xml"><script crossorigin="anonymous" src="https://www.googletagmanager.com/gtag/js?id=G-HV595RXK22"></script><script type="text/javascript">
          (function (c, l, a, r, i, t, y) {
            c[a] =
              c[a] ||
              function () {
                (c[a].q = c[a].q || []).push(arguments);
              };
            t = l.createElement(r);
            t.async = 1;
            t.src = "https://www.clarity.ms/tag/" + i;
            y = l.getElementsByTagName(r)[0];
            y.parentNode.insertBefore(t, y);
          })(window, document, "clarity", "script", "e5k60xfwsl");
        </script><link rel="stylesheet" href="/_astro/index.MuuE9Ft7.css">
    <link rel="stylesheet" href="/_astro/index.Dos5NZHd.css"><script type="module" src="/_astro/hoisted.IZ4w9VNc.js"></script></head> <body> <div> <style>astro-island,astro-slot,astro-static-slot{display:contents}</style><script>(()=>{var e=async t=>{await(await t())()};(self.Astro||(self.Astro={})).load=e;window.dispatchEvent(new Event("astro:load"));})();;(()=>{var A=Object.defineProperty;var g=(i,o,a)=>o in i?A(i,o,{enumerable:!0,configurable:!0,writable:!0,value:a}):i[o]=a;var d=(i,o,a)=>g(i,typeof o!="symbol"?o+"":o,a);{let i={0:t=>m(t),1:t=>a(t),2:t=>new RegExp(t),3:t=>new Date(t),4:t=>new Map(a(t)),5:t=>new Set(a(t)),6:t=>BigInt(t),7:t=>new URL(t),8:t=>new Uint8Array(t),9:t=>new Uint16Array(t),10:t=>new Uint32Array(t),11:t=>1/0*t},o=t=>{let[l,e]=t;return l in i?i[l](e):void 0},a=t=>t.map(o),m=t=>typeof t!="object"||t===null?t:Object.fromEntries(Object.entries(t).map(([l,e])=>[l,o(e)]));class y extends HTMLElement{constructor(){super(...arguments);d(this,"Component");d(this,"hydrator");d(this,"hydrate",async()=>{var b;if(!this.hydrator||!this.isConnected)return;let e=(b=this.parentElement)==null?void 0:b.closest("astro-island[ssr]");if(e){e.addEventListener("astro:hydrate",this.hydrate,{once:!0});return}let c=this.querySelectorAll("astro-slot"),n={},h=this.querySelectorAll("template[data-astro-template]");for(let r of h){let s=r.closest(this.tagName);s!=null&&s.isSameNode(this)&&(n[r.getAttribute("data-astro-template")||"default"]=r.innerHTML,r.remove())}for(let r of c){let s=r.closest(this.tagName);s!=null&&s.isSameNode(this)&&(n[r.getAttribute("name")||"default"]=r.innerHTML)}let p;try{p=this.hasAttribute("props")?m(JSON.parse(this.getAttribute("props"))):{}}catch(r){let s=this.getAttribute("component-url")||"<unknown>",v=this.getAttribute("component-export");throw v&&(s+=` (export ${v})`),console.error(`[hydrate] Error parsing props for component ${s}`,this.getAttribute("props"),r),r}let u;await this.hydrator(this)(this.Component,p,n,{client:this.getAttribute("client")}),this.removeAttribute("ssr"),this.dispatchEvent(new CustomEvent("astro:hydrate"))});d(this,"unmount",()=>{this.isConnected||this.dispatchEvent(new CustomEvent("astro:unmount"))})}disconnectedCallback(){document.removeEventListener("astro:after-swap",this.unmount),document.addEventListener("astro:after-swap",this.unmount,{once:!0})}connectedCallback(){if(!this.hasAttribute("await-children")||document.readyState==="interactive"||document.readyState==="complete")this.childrenConnectedCallback();else{let e=()=>{document.removeEventListener("DOMContentLoaded",e),c.disconnect(),this.childrenConnectedCallback()},c=new MutationObserver(()=>{var n;((n=this.lastChild)==null?void 0:n.nodeType)===Node.COMMENT_NODE&&this.lastChild.nodeValue==="astro:end"&&(this.lastChild.remove(),e())});c.observe(this,{childList:!0}),document.addEventListener("DOMContentLoaded",e)}}async childrenConnectedCallback(){let e=this.getAttribute("before-hydration-url");e&&await import(e),this.start()}async start(){let e=JSON.parse(this.getAtt
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · vistalagoarenal.com

    2025-12-23 01:11

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 350985
    Connection: close
    Last-Modified: Mon, 09 Jan 2023 18:07:54 GMT
    Server: AmazonS3
    Date: Tue, 23 Dec 2025 01:11:22 GMT
    ETag: "d7068a96f55d2afc058c1226d8eb540c"
    X-Cache: Hit from cloudfront
    Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: -J2QYnSk6oYam5mg5rEjjqUXjkcdQiwPD3LSQ2jglr6SmMj77qLNkg==
    Age: 58379
    
    
    <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="theme-color" content="#fff"/><meta name="generator" content="Gatsby 4.5.4"/><style data-href="/styles.3c24bfde37a77eadc601.css" data-identity="gatsby-global-css">@charset "UTF-8";/*!
     * Bootstrap v5.1.3 (https://getbootstrap.com/)
     * Copyright 2011-2021 The Bootstrap Authors
     * Copyright 2011-2021 Twitter, Inc.
     * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE)
     */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,53,69;--bs-light-rgb:248,249,250;--bs-dark-rgb:33,37,41;--bs-white-rgb:255,255,255;--bs-black-rgb:0,0,0;--bs-body-color-rgb:33,37,41;--bs-body-bg-rgb:255,255,255;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg,hsla(0,0%,100%,.15),hsla(0,0%,100%,0));--bs-body-font-family:var(--bs-font-sans-serif);--bs-body-font-size:1rem;--bs-body-font-weight:400;--bs-body-line-height:1.5;--bs-body-color:#212529;--bs-body-bg:#fff}*,:after,:before{box-sizing:border-box}@media (prefers-reduced-motion:no-preference){:root{scroll-behavior:smooth}}body{-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:transparent;background-color:var(--bs-body-bg);color:var(--bs-body-color);font-family:var(--bs-body-font-family);font-size:var(--bs-body-font-size);font-weight:var(--bs-body-font-weight);line-height:var(--bs-body-line-height);margin:0;text-align:var(--bs-body-text-align)}hr{background-color:currentColor;border:0;color:inherit;margin:1rem 0;opacity:.25}hr:not([size]){height:1px}.h1,.h2,.h3,.h4,.h5,.h6,h1,h2,h3,h4,h5,h6{font-weight:500;line-height:1.2;margin-bottom:.5rem;margin-top:0}.h1,h1{font-size:calc(1.375rem + 1.5vw)}@media (min-width:1200px){.h1,h1{font-size:2.5rem}}.h2,h2{font-size:calc(1.325rem + .9vw)}@media (min-width:1200px){.h2,h2{font-size:2rem}}.h3,h3{font-size:calc(1.3rem + .6vw)}@media (min-width:1200px){.h3,h3{font-size:1.75rem}}.h4,h4{font-size:calc(1.275rem + .3vw)}@media (min-width:1200px){.h4,h4{font-size:1.5rem}}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}p{margin-bottom:1rem;margin-top:0}abbr[data-bs-original-title],abbr[title]{cursor:help;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;-webkit-text-decoration-skip-ink:none;text-decoration-skip-ink:none}address{font-style:normal;line-height:inherit;margin-bottom:1rem}ol,ul{padding-left:2rem}dl,ol,ul{margin-bottom:1rem;margin-top:0}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}b,strong{font-weight:bolder}.small,small{font-size:.875em}.mark,mark{background-color:#fcf8e3;padding:.2em}sub,sup{font-size:.75em;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}a{color:#0d6efd;text-decoration:underline}a:hover{color:#0a58ca}a:not([href]):not([class]),a:not([href]):not([class]):hover{color:inherit;text-decoration:none}code,kbd,pre,samp{direction:ltr;font-family:var(--bs-font-monospace);font-size:1em;unicod
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · box.h5lite.com

    2025-12-23 00:34

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Tue, 23 Dec 2025 00:34:46 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://box.h5lite.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: a-Uj0SNfQrdCqSDEjKmFEPYbw8QibKdk5b2csz23hyh6sPWOl_7D3Q==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · lms-cmp.integration.skillbuilder.aws

    2025-12-22 22:59

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 505
    Connection: close
    Date: Mon, 22 Dec 2025 20:06:29 GMT
    Last-Modified: Mon, 22 Dec 2025 16:11:49 GMT
    ETag: "918d3a7c631e8370876c46b62dfddfd5"
    x-amz-server-side-encryption: AES256
    x-amz-version-id: scOQWGz7iwOovcB_eO.qf8y3_4pa25JS
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: kb4Onbz0a7_-RmnsZ8XSXFt_mbf6heo-DtVF6QyOvkv8WJQ3WtOnHw==
    Age: 10367
    X-XSS-Protection: 1; mode=block
    Referrer-Policy: same-origin
    Content-Security-Policy: default-src 'self'; img-src 'self' data:; script-src 'self'; style-src 'self'; object-src 'none'; base-uri 'none'; font-src 'self' data: https://lms-cmp.integration.skillbuilder.aws; connect-src * https://api.lms-cmp.integration.skillbuilder.aws/ https://cognito-idp.us-east-1.amazonaws.com/
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=47304000; includeSubDomains
    Cache-Control: no-store, no-cache
    Pragma: no-cache
    
    Page title: AWS Content Marketplace
    
    <!doctype html>
    <html lang="en">
      <head>
        <meta charset="UTF-8" />
        <link rel="icon" type="image/svg+xml" href="./favicon.svg" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <title>AWS Content Marketplace</title>
        <script type="module" crossorigin src="./assets/index-BiAFF_V8.js"></script>
        <link rel="stylesheet" crossorigin href="./assets/index-DWiaCgGR.css">
      </head>
      <body class="awsui-visual-refresh">
        <div id="root"></div>
      </body>
    </html>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · lms-cmp.integration.skillbuilder.aws

    2025-12-22 20:06

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 505
    Connection: close
    Date: Mon, 22 Dec 2025 20:06:29 GMT
    Last-Modified: Mon, 22 Dec 2025 16:11:49 GMT
    ETag: "918d3a7c631e8370876c46b62dfddfd5"
    x-amz-server-side-encryption: AES256
    x-amz-version-id: scOQWGz7iwOovcB_eO.qf8y3_4pa25JS
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: 8yfvTf1VDLI_GUiJ9BUeLq1K0UaWm_Dxcq8jaoRclFjfizZ9AFKYCQ==
    X-XSS-Protection: 1; mode=block
    Referrer-Policy: same-origin
    Content-Security-Policy: default-src 'self'; img-src 'self' data:; script-src 'self'; style-src 'self'; object-src 'none'; base-uri 'none'; font-src 'self' data: https://lms-cmp.integration.skillbuilder.aws; connect-src * https://api.lms-cmp.integration.skillbuilder.aws/ https://cognito-idp.us-east-1.amazonaws.com/
    X-Content-Type-Options: nosniff
    Cache-Control: no-store, no-cache
    Pragma: no-cache
    
    Page title: AWS Content Marketplace
    
    <!doctype html>
    <html lang="en">
      <head>
        <meta charset="UTF-8" />
        <link rel="icon" type="image/svg+xml" href="./favicon.svg" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <title>AWS Content Marketplace</title>
        <script type="module" crossorigin src="./assets/index-BiAFF_V8.js"></script>
        <link rel="stylesheet" crossorigin href="./assets/index-DWiaCgGR.css">
      </head>
      <body class="awsui-visual-refresh">
        <div id="root"></div>
      </body>
    </html>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · asambleabg.evoting.com

    2025-12-22 19:43

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 17745
    Connection: close
    Last-Modified: Mon, 19 Jun 2023 18:12:03 GMT
    x-amz-version-id: shm.txARc0btTbmDP4Y_hwmZ1Aoc2kr6
    Server: AmazonS3
    Date: Mon, 22 Dec 2025 19:43:16 GMT
    ETag: "6b96201cd0ee48df97e3c66cb9a28231"
    X-Cache: Hit from cloudfront
    Via: 1.1 6fc439c8bc0a64a7ab978ce699795274.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: vWj0CX44Gn1a2Hz7wuB7_6rcSoydyfCZKwNkbxVxSUrnr-WsnSH2zg==
    Age: 30504
    
    Page title: ASAMBLEA GENERAL ORDINARIA DE SOCIOS
    
    <!-- Config basica-->
    <!-- Si no se ve el boton en ciertos usuarios, deje en true esta variable y el link del boton-->
    <!-- Avanzada (textos - hex - img)-->
    <!-- - let first_box_color = "#0d1f3f";-->
    <!-- - let footer_color = "#0d1f3f";-->
    <!-- Soporte-->
    <!DOCTYPE html>
    
    <head>
        <meta charset="UTF-8">
        <meta name="viewport" content="width=device-width, initial-scale=1">
        <title>ASAMBLEA GENERAL ORDINARIA DE SOCIOS</title>
        <link rel="stylesheet" href="css/styles.css">
        <link rel="stylesheet" href="css/fontawesome.css">
        <link rel="shortcut icon" href="img/favicon.ico" type="image/x-icon">
        <link href="https://fonts.googleapis.com/css?family=Raleway:300,400,700,900&amp;display=swap" rel="stylesheet">
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.2.2/dist/css/bootstrap.min.css" rel="stylesheet"
            integrity="sha384-Zenh87qX5JnK2Jl0vWa8Ck2rdkQ2Bzep5IDxbcnCeuOxjzrPF/et3URy9Bv1WTRi" crossorigin="anonymous">
        <script src="http://code.jquery.com/jquery.min.js"></script>
        <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js"></script>
        <script src="https://cdn.jsdelivr.net/npm/axios/dist/axios.min.js"></script>
    </head>
    <header class="container-fluid">
        <div class="container">
            <div class="row no-gutters">
                <div class="col-md-4"><img class="logo" src="img/logo_tulogoaqui2.png" alt="logo" title=""></div>
                <div class="col-md-8 col-sm-12">
                    <nav class="menu">
                        <ul class="d-flex">
                            <li><img class="img-fluid img-header" src="img/www.png"><a href="#como-ingresar"> Cómo
                                    ingresar</a></li>
                            <li><img class="img-fluid img-header" src="img/vote2_azul.png"><a href="#como-votar"> Cómo
                                    Votar</a></li>
                            <li><img class="img-fluid img-header img-header-alt" src="img/question.png"><a
                                    href="#preguntas">Preguntas Frecuentes</a></li>
                            <li><img class="img-fluid img-header img-header-alt" src="img/settings_azul.png"><a
                                    href="#soporte">Soporte Técnico</a></li>
                        </ul>
                    </nav>
                </div>
            </div>
        </div>
    </header>
    <section class="container-fluid hero">
        <div class="section-1 container" style="background: url(img/main_asambleas.jpg) repeat center center;-webkit-background-size: cover;
        -moz-background-size: cover;
        -o-background-size: cover;
        background-size: cover;">
            <div class="row no-gutters">
                <div class="col-md-12 mt-5 mb-5">
                    <div class="box mb-5" style="background-color:#0d1f3f;">
                        <h1 style="color:#FFFFFF;">ASAMBLEA GENERAL ORDINARIA DE SOCIOS</h1>
                        <h5 style="color:#FFFFFF;">NOMBRE DE TU ORGANIZACIÓN</h5><br>
                        <h5 style="color:#FFFFFF;">DD de MM de AA, 00:00 hrs.</h5>
                    </div>
                    <h5 class="link_button" hidden><a class="section-1-button publish_link mb-3" href="#">Ingresar al demo</a>
                    </h5>
                </div>
            </div>
        </div>
    </section>
    <section class="container-fluid no-gutters" id="plataformas">
        <div class="container">
            <div class="row no-gutters mt-5">
                <div class="col-md-5">
                    <div><img src="img/image%20landing_4.jpg" alt="" title=""></div>
                </div>
                <div class="col-md-2"></div>
                <div class="col-md-5 upper"><img src="img/image%20landing_5.jpg" alt="" title=""></div>
            </div>
        </div>
        <div class="section-3-blue-container">
            <p>Plataforma Integrada</p>
        </div>
        <div class="container">
            <div class="row no-gutters" id="como-ingresar">
                <div class="col-md-3"></div>
                <div class="col-lg-8 col-md-12">
                    <div class="red-container-3"></div>
                    <div class="first-box">En esta página, usted podrá participar y tomar sus decisiones de manera remota,
         
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · preview.emea.jnjwithme.com

    2025-12-22 07:15

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Mon, 22 Dec 2025 07:15:18 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://preview.emea.jnjwithme.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: CpizQrBrn--Mf4pQ16FVQ7n2KTjL_KGdK8uLw3UOS2MFcuUIZ_4EUg==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · preview.emea.jnjwithme.com

    2025-12-22 07:15

    HTTP/1.1 403 Forbidden
    Server: CloudFront
    Date: Mon, 22 Dec 2025 07:15:18 GMT
    Content-Type: text/html
    Content-Length: 919
    Connection: close
    X-Cache: Error from cloudfront
    Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: v92q2_Gn_jLOFi5f76Fm7tIJamiSn1cRa5KBMosfxeCuYd2OmoF8ig==
    
    Page title: ERROR: The request could not be satisfied
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
    <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">
    <TITLE>ERROR: The request could not be satisfied</TITLE>
    </HEAD><BODY>
    <H1>403 ERROR</H1>
    <H2>The request could not be satisfied.</H2>
    <HR noshade size="1px">
    Request blocked.
    We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner.
    <BR clear="all">
    If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation.
    <BR clear="all">
    <HR noshade size="1px">
    <PRE>
    Generated by cloudfront (CloudFront)
    Request ID: v92q2_Gn_jLOFi5f76Fm7tIJamiSn1cRa5KBMosfxeCuYd2OmoF8ig==
    </PRE>
    <ADDRESS>
    </ADDRESS>
    </BODY></HTML>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · www.preview.emea.jnjwithme.com

    2025-12-22 07:15

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Mon, 22 Dec 2025 07:15:18 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://www.preview.emea.jnjwithme.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: cEh3a1Mr3Wk6EUilKzPTFW51lVPMYU1cj9gE_fdRsHusiayDJG18_Q==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · www.preview.emea.jnjwithme.com

    2025-12-22 07:15

    HTTP/1.1 403 Forbidden
    Server: CloudFront
    Date: Mon, 22 Dec 2025 07:15:18 GMT
    Content-Type: text/html
    Content-Length: 919
    Connection: close
    X-Cache: Error from cloudfront
    Via: 1.1 7fd88bab22735486702d23ba4e028d86.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: 9edpv43axWf1M4ni8aUxtwMM11k3aZES-TCbcWUsmi4rq0EykHVkLw==
    
    Page title: ERROR: The request could not be satisfied
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
    <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">
    <TITLE>ERROR: The request could not be satisfied</TITLE>
    </HEAD><BODY>
    <H1>403 ERROR</H1>
    <H2>The request could not be satisfied.</H2>
    <HR noshade size="1px">
    Request blocked.
    We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner.
    <BR clear="all">
    If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation.
    <BR clear="all">
    <HR noshade size="1px">
    <PRE>
    Generated by cloudfront (CloudFront)
    Request ID: 9edpv43axWf1M4ni8aUxtwMM11k3aZES-TCbcWUsmi4rq0EykHVkLw==
    </PRE>
    <ADDRESS>
    </ADDRESS>
    </BODY></HTML>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · nomy-web-us-west-2.global.saasure.net

    2025-12-22 06:20

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 12171
    Connection: close
    Last-Modified: Tue, 11 Dec 2018 01:31:00 GMT
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Mon, 22 Dec 2025 06:20:45 GMT
    Cache-Control: max-age=60
    ETag: "bd88b26e2dff3691f957d1b8a223c18c"
    X-Cache: Hit from cloudfront
    Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: mUwG0Vuc6xx0OTT8FIGJffsGHb8jUWIZTEhIqccbWUXym7W16KwU9w==
    
    Page title: Nomy Web Interface
    
    <!doctype html>
    <html>
      <head>
        <script type='text/javascript' src='//code.jquery.com/jquery-1.11.0.min.js'></script>
        <script src="//netdna.bootstrapcdn.com/bootstrap/3.2.0/js/bootstrap.min.js"></script>
        <script type='text/javascript' src='js/jquery.cookie.js'></script>
        <script type='text/javascript' src='js/jsoneditor-min.js'></script>
        <script type='text/javascript' src='js/jquery.ba-dotimeout.min.js'></script>
        <script type='text/javascript' src='js/jquery.storageapi.min.js'></script>
        <script type='text/javascript' src='js/bootstrap3-typeahead.min.js'></script>
        <script type='text/javascript' src='tablesorter/jquery.metadata.js'></script>
        <script type='text/javascript' src='tablesorter/jquery.tablesorter.js'></script>
        <script type='text/javascript' src='tablesorter/jquery.tablesorter.widgets.js'></script>
        <link rel='stylesheet' type='text/css' href='css/jsoneditor-min.css'>
        <link rel="stylesheet" type="text/css" href="//maxcdn.bootstrapcdn.com/font-awesome/4.2.0/css/font-awesome.min.css">
        <link rel="stylesheet" href="//netdna.bootstrapcdn.com/bootstrap/3.2.0/css/bootstrap.min.css">
        <script type='text/javascript' src='js/nomy.js'></script>
        <link rel="stylesheet" type="text/css" href="tablesorter/themes/theme.bootstrap.css">
        <link rel="stylesheet" type="text/css" href="css/typeaheadjs.css">
        <style type="text/css">
          .form-group .form-group {
            margin-bottom: 0 !important;
          }
          .form-group .form-group + .form-group {
            margin-top: 15px;
          }
          .form-group label.control-label.col-sm-2 + .col-sm-10 {
            margin-bottom: 5px;
          }
          .form-group label.control-label.col-sm-2 + .col-sm-10:last-of-type {
            margin-bottom: 0;
          }
        </style>
    
        <link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">
        <link rel="icon" href="/favicon.ico" type="image/x-icon">
    
        <title>Nomy Web Interface</title>
      </head>
      <body>
        <nav class="navbar navbar-default" role="navigation">
          <div class="container-fluid">
            <div class="navbar-header">
              <button type="button" class="navbar-toggle" data-toggle="collapse" data-target="#navbar">
                <span class="sr-only">Toggle navigation</span>
                <span class="icon-bar"></span>
                <span class="icon-bar"></span>
                <span class="icon-bar"></span>
              </button>
              <a class="navbar-brand" href="#">Nomy</a>
            </div>
            <div class="collapse navbar-collapse" id="navbar">
              <ul class="nav navbar-nav">
                <li><a href="#" id="search-nav">Search</a></li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Credentials <b class="caret"></b></a>
                  <ul class="dropdown-menu">
                    <li><a href="#" id="auth-nav" data-toggle="modal" data-target="#authtoken-modal">Set Credentials</a></li>
                    <li><a href="#" id="auth-info-nav" data-toggle="modal" data-target="#authinfo-modal">Get Information</a></li>
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">New <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="new-nav">
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Length <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="length-nav">
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Consistency <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="consistency-nav">
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Safety <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="safety-nav">
                  </ul>
                </li>
                <li class="dropdown">
                 
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · status3.securiti.ai

    2025-12-22 06:10

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Mon, 22 Dec 2025 06:10:43 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://status3.securiti.ai/
    X-Cache: Redirect from cloudfront
    Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: ZgY5cZwIbCypSuO5HhS-4a2Uv9Dy414FaUPCljlViz8LUvgBPRAXqw==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · status3.securiti.ai

    2025-12-22 06:10

    HTTP/1.1 405 Not Allowed
    Server: CloudFront
    Date: Mon, 22 Dec 2025 06:10:43 GMT
    Content-Length: 2521
    Connection: close
    x-amzn-waf-action: captcha
    Cache-Control: no-store, max-age=0
    Content-Type: text/html; charset=UTF-8
    Access-Control-Allow-Origin: *
    Access-Control-Max-Age: 86400
    Access-Control-Allow-Methods: OPTIONS,GET,POST
    Access-Control-Expose-Headers: x-amzn-waf-action
    X-Cache: Error from cloudfront
    Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: XkkhGTx7dNcrXYbFDacSzHjMyjA9qeVJDJOF-rsIoTcwooLywnGckQ==
    
    Page title: Human Verification
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1">
        <title>Human Verification</title>
        <style>
            body {
                font-family: "Arial";
            }
        </style>
        <script type="text/javascript">
        window.awsWafCookieDomainList = [];
        window.gokuProps = {
    "key":"AQIDAHjcYu/GjX+QlghicBgQ/7bFaQZ+m5FKCMDnO+vTbNg96AH3LnuSRS5fsDUdjWjdt2DeAAAAfjB8BgkqhkiG9w0BBwagbzBtAgEAMGgGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQM0ng5HDE5K1MwF7LWAgEQgDsTm4cKMSpdPCuvDpgFMgKLOnh1l0BAiOVdpKBw9+M70N0ocmVuVuQ6A2sQbOM2FwOuy09YZAixOsd6Ow==",
              "iv":"grDQqAGPIwAABx9f",
              "context":"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"
    };
        </script>
        <script src="https://df99fa8a2f0c.8f27cc24.eu-central-1.token.awswaf.com/df99fa8a2f0c/7b6031b12635/2be2a5d71c76/challenge.js"></script>
        <script src="https://df99fa8a2f0c.8f27cc24.eu-central-1.captcha.awswaf.com/df99fa8a2f0c/7b6031b12635/2be2a5d71c76/captcha.js"></script>
    </head>
    <body>
        <div id="captcha-container"></div>
        <script type="text/javascript">
            AwsWafIntegration.saveReferrer();
            window.addEventListener("load", function() {
              const container = document.querySelector("#captcha-container");
              CaptchaScript.renderCaptcha(container, async (voucher) => {
                  await ChallengeScript.submitCaptcha(voucher);
                  window.location.reload(true);
              }
          );
        });
        </script>
        <noscript>
            <h1>JavaScript is disabled</h1>
            In order to continue, you need to verify that you're not a robot by solving a CAPTCHA puzzle.
             The CAPTCHA puzzle requires JavaScript. Enable JavaScript and then reload the page.
        </noscript>
    </body>
    </html>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · tbeseda.com

    2025-12-22 05:15

    HTTP/1.1 200 OK
    Content-Type: text/html; charset=utf8
    Content-Length: 10127
    Connection: close
    Date: Mon, 22 Dec 2025 05:15:54 GMT
    Apigw-Requestid: V-YRTieeoAMEJEQ=
    Cache-Control: no-cache, no-store, must-revalidate, max-age=0, s-maxage=0
    X-Cache: Miss from cloudfront
    Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: MCEkLgz6BiMCvRfqq6dYW7e9CYpv8vOEv_7n0I0EbtFX0cklOV1STA==
    Server-Timing: cdn-upstream-layer;desc="REC",cdn-upstream-dns;dur=0,cdn-upstream-connect;dur=91,cdn-upstream-fbl;dur=2668,preflight;desc="enhance-preflight";dur=37.6,api;desc="enhance-api";dur=97.7,elements;desc="enhance-elements";dur=764,html;desc="enhance-html";dur=83.7,cdn-cache-miss,cdn-pop;desc="FRA60-P3",cdn-rid;desc="MCEkLgz6BiMCvRfqq6dYW7e9CYpv8vOEv_7n0I0EbtFX0cklOV1STA==",cdn-downstream-fbl;dur=2675
    
    Page title: Taylor Beseda /
    
    <!DOCTYPE html><html lang="en"><head>
          <meta charset="utf-8">
          <meta name="google-site-verification" content="5yKJt5rGoKcFXspMRBIxIQAxHGswrnDiSsaGcNT4TQg">
          <meta name="viewport" content="width=device-width, initial-scale=1">
    
          <title>Taylor Beseda /</title>
    
          <link rel="canonical" href="https://tbeseda.com/">
          <link rel="icon" href="/_public/favicon-269ab4df8c.ico">
          <link rel="alternate" type="application/rss+xml" title="tbeseda.com Articles" href="/blog/rss">
          <link rel="webmention" href="https://tbeseda.com/webmention">
          <meta name="fediverse:creator" content="@tbeseda@indieweb.social">
    
          
          
    
          <link rel="preload" as="style" onload="this.onload=null;this.rel='stylesheet'" href="https://unpkg.com/@highlightjs/cdn-assets@11.7.0/styles/night-owl.min.css">
          <noscript>
            <link rel="stylesheet" href="https://unpkg.com/@highlightjs/cdn-assets@11.7.0/styles/night-owl.min.css"/>
          </noscript>
          <script type="module" src="/_public/highlighter-6211fedf14.mjs" defer=""></script>
          <script type="module" src="/_public/bundles/server-timings-b96ab65920.mjs"></script>
          
    
          <link rel="stylesheet" href="/_public/css/pico-8d39a3f712.css">
    
          <style>
            @font-face {
              font-family: Space Mono;
              font-style: normal;
              font-weight: 400;
              font-display: swap;
              src: url(/_public/fonts/SpaceMono-Regular-203e9fcc67.woff2) format("woff2")
            }
            @font-face {
              font-family: Space Mono;
              font-style: normal;
              font-weight: 700;
              font-display: swap;
              src: url(/_public/fonts/SpaceMono-Bold-1edda118b7.woff2) format("woff2")
            }
    
            @view-transition {
              navigation: auto;
            }
    
            body {
              font-family: "Space Mono";
            }
          </style>
        <style>tb-header header {
      padding: 1.5rem 3rem;
      display: flex;
      justify-content: space-between;
      align-items: center;
    }
    
    tb-header .hinge {
      display: flex;
      gap: 0.5rem;
      align-items: center;
    }
    
    tb-header img {
      border-radius: 50%;
      box-shadow: var(--pico-card-box-shadow);
    }
    
    tb-header h1 {
      margin: 0;
    }
    
    @media (max-width: 820px) {
      tb-header header {
        padding: 1rem 1rem 0;
        flex-direction: column;
      }
    }
    
    /* -------------------------------------------------
        * Generated by BabyBird CSS on 2023-11-25 20:04:44
        * Web address : http://babybird.pages.dev
        * ------------------------------------------------- */
    
    tb-header .hinge:hover > a > img {
      transform-origin: top left;
      animation: 2s ease 0s 1 normal both running hinge-animation;
    }
    
    @keyframes hinge-animation {
      0% {
        animation-timing-function: ease-in-out;
      }
    
      20% {
        transform: rotate(70deg);
        animation-timing-function: ease-in-out;
      }
    
      40% {
        transform: rotate(45deg);
        animation-timing-function: ease-in-out;
        opacity: 1;
      }
    
      60% {
        transform: rotate(60deg);
        animation-timing-function: ease-in-out;
      }
    
      80% {
        transform: rotate(55deg);
        animation-timing-function: ease-in-out;
        opacity: 1;
      }
    
      100% {
        transform: translate3d(0, 800px, 0);
        opacity: 0;
      }
    }
    
    tb-header .flip-in {
      backface-visibility: visible;
      transform-origin: center bottom;
      animation: 1s ease 0s 1 normal both running flip-in-animation;
    }
    
    @keyframes flip-in-animation {
      0% {
        transform: perspective(400px) rotateX(90deg);
        animation-timing-function: ease-in;
        opacity: 0;
      }
    
      40% {
        transform: perspective(400px) rotateX(-20deg);
        animation-timing-function: ease-in;
      }
    
      60% {
        transform: perspective(400px) rotateX(10deg);
        opacity: 1;
      }
    
      80% {
        transform: perspective(400px) rotateX(-5deg);
      }
    
      100% {
        transform: perspective(400px);
      }
    }
    blog-recent-article {
      display: block;
    }
    tb-footer footer {
      display: flex;
      justify-content: space-between;
      align-items: center;
    }
    
    tb-footer server-timings {
      display: block;
      margin-top: 0.5rem;
      padding: 0.5rem;
      font-family: monospace;
      font-size: 0.6rem;
      color: darksalmon;
      opacity: 0.5;
    }
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · tbeseda.com

    2025-12-22 05:15

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Mon, 22 Dec 2025 05:15:49 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://tbeseda.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: FqgL9ULup5BfRLPR_NHU4h3GDHJqeTUlKPcXtdRg6CLv03uteahObg==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · aws-typescript-app.com

    2025-12-22 04:44

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 594
    Connection: close
    X-Amz-Cf-Pop: FRA56-P2
    Date: Mon, 22 Dec 2025 04:44:18 GMT
    X-Amzn-Trace-Id: Root=1-6948cca2-5accc025496dc69a4a2ed59b;Parent=564d28131827f230;Sampled=0;Lineage=1:ad4626b8:0
    x-amzn-RequestId: bd7b1d8c-a880-4391-8e6d-9b162c3eab44
    x-amz-apigw-id: V-TpgEO6vHcEG4w=
    Via: 1.1 e44e0b24e706487eaec6b9e01f2166dc.cloudfront.net (CloudFront), 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront)
    X-Cache: Miss from cloudfront
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: SmA6Fthp6VJLMRhtkq3iJy7V_a12Ax3GAPKyoj8NbIebmKCKqxPnPg==
    
    Page title: The most simple counter ever
    
    <!DOCTYPE html><html lang="en" data-reactroot=""><head><title>The most simple counter ever</title><link rel="stylesheet" type="text/css" href="/static/counterPage.css?version=c6b6339"/><meta charSet="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1.0"/></head><body><div id="app"><div><h1 class="tQ19mmYUnu156ASzpJ9o">Counter!</h1><div><span>Value: </span><span>39</span></div><div><button>Increment</button></div></div></div><div id="data" style="display:none">{&quot;counter&quot;:39}</div><script src="/static/counterPage.js?version=c6b6339"></script></body></html>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · aws-typescript-app.com

    2025-12-22 04:44

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 594
    Connection: close
    X-Amz-Cf-Pop: FRA56-P2
    Date: Mon, 22 Dec 2025 04:44:17 GMT
    X-Amzn-Trace-Id: Root=1-6948cca1-3e2960b95cf55a1d7f35d04e;Parent=4be26aebd7be026c;Sampled=0;Lineage=1:ad4626b8:0
    x-amzn-RequestId: ce853254-34ec-4d84-887a-f7687cbb3bf5
    x-amz-apigw-id: V-TpUERmPHcEI1g=
    Via: 1.1 2af4ee189e50805a67bd62bbd51ad0dc.cloudfront.net (CloudFront), 1.1 fa8c9f29fb8ef5c537a2a53f4de05240.cloudfront.net (CloudFront)
    X-Cache: Miss from cloudfront
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: qiyuLICBEzcqDLnBhlSpy6RtEM4_kmpO63KuSrX221rAQMg-zu-YhQ==
    
    Page title: The most simple counter ever
    
    <!DOCTYPE html><html lang="en" data-reactroot=""><head><title>The most simple counter ever</title><link rel="stylesheet" type="text/css" href="/static/counterPage.css?version=c6b6339"/><meta charSet="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1.0"/></head><body><div id="app"><div><h1 class="tQ19mmYUnu156ASzpJ9o">Counter!</h1><div><span>Value: </span><span>39</span></div><div><button>Increment</button></div></div></div><div id="data" style="display:none">{&quot;counter&quot;:39}</div><script src="/static/counterPage.js?version=c6b6339"></script></body></html>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · lgpd.meiuca.design

    2025-12-22 04:33

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Mon, 22 Dec 2025 04:33:47 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://lgpd.meiuca.design/
    X-Cache: Redirect from cloudfront
    Via: 1.1 2a44338adc8233e5b25aca28287a69c8.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: DidjdtHUQuQCsyXlGAgewfjrKTbFGCBDWWpZrcA_wkoni3596e8EbQ==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · lgpd.meiuca.design

    2025-12-22 04:33

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 891
    Connection: close
    Date: Mon, 22 Dec 2025 04:33:46 GMT
    Cache-Control: public, max-age=0, s-maxage=2
    Server: AmazonS3
    Accept-Ranges: bytes
    ETag: "d201754feac871b810e3d744bafe9d16"
    Last-Modified: Thu, 21 Apr 2022 12:00:11 GMT
    X-Cache: Hit from cloudfront
    Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: TI1LRSN47p3M65DBNOVqPtm11aUwP6AcEajN0uErfHMGTtq8DGcM5A==
    
    Page title: Meiuca lgpd
    
    <!doctype html><html lang="pt-BR"><head><link rel="preconnect" href="https://fonts.googleapis.com"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin/><link href="https://fonts.googleapis.com/css2?family=Archivo:wght@300;400;500;700&display=swap" rel="stylesheet"/><meta charset="utf-8"/><link rel="icon" href="favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Web site created using create-react-app"/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="manifest" href="/manifest.json"/><title>Meiuca lgpd</title><script defer="defer" src="/static/js/main.2e307c4b.js"></script><link href="/static/css/main.af814f02.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · auditor.xtekpartners.com

    2025-12-22 03:46

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 3278
    Connection: close
    Date: Mon, 22 Dec 2025 03:46:44 GMT
    Cache-Control: public, max-age=0, s-maxage=31536000
    Server: AmazonS3
    Accept-Ranges: bytes
    ETag: "6168c446eeea9e6d31a7781d7a060bca"
    Last-Modified: Tue, 22 Apr 2025 14:52:09 GMT
    X-Cache: Hit from cloudfront
    Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: NWj1XJ1WKYd7AgQPT_iCPfbKT_e-OEQi7Dw97_6_o4TjjjLnNmx3Ng==
    Age: 1
    
    Page title: UAN Equipment Refresh 2025
    
    <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/materialize/1.0.0/css/materialize.min.css"><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Web site created using create-react-app"/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="manifest" href="/manifest.json"/><title>UAN Equipment Refresh 2025</title><link href="/static/css/main.ab7136cd.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script src="https://cdnjs.cloudflare.com/ajax/libs/materialize/1.0.0/js/materialize.min.js"></script><script>!function(e){function r(r){for(var n,a,i=r[0],c=r[1],l=r[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(f&&f(r);s.length;)s.shift()();return u.push.apply(u,l||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,i=1;i<t.length;i++){var c=t[i];0!==o[c]&&(n=!1)}n&&(u.splice(r--,1),e=a(a.s=t[0]))}return e}var n={},o={1:0},u=[];function a(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,a),t.l=!0,t.exports}a.e=function(e){var r=[],t=o[e];if(0!==t)if(t)r.push(t[2]);else{var n=new Promise((function(r,n){t=o[e]=[r,n]}));r.push(t[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"static/js/"+({}[e]||e)+"."+{3:"357598dc"}[e]+".chunk.js"}(e);var c=new Error;u=function(r){i.onerror=i.onload=null,clearTimeout(l);var t=o[e];if(0!==t){if(t){var n=r&&("load"===r.type?"missing":r.type),u=r&&r.target&&r.target.src;c.message="Loading chunk "+e+" failed.\n("+n+": "+u+")",c.name="ChunkLoadError",c.type=n,c.request=u,t[1](c)}o[e]=void 0}};var l=setTimeout((function(){u({type:"timeout",target:i})}),12e4);i.onerror=i.onload=u,document.head.appendChild(i)}return Promise.all(r)},a.m=e,a.c=n,a.d=function(e,r,t){a.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(e,r){if(1&r&&(e=a(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(a.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&r&&"string"!=typeof e)for(var n in e)a.d(t,n,function(r){return e[r]}.bind(null,n));return t},a.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(r,"a",r),r},a.o=function(e,r){return Object.prototype.hasOwnProperty.call(e,r)},a.p="/",a.oe=function(e){throw console.error(e),e};var i=this["webpackJsonpauditor-app-frontend"]=this["webpackJsonpauditor-app-frontend"]||[],c=i.push.bind(i);i.push=r,i=i.slice();for(var l=0;l<i.length;l++)r(i[l]);var f=c;t()}([])</script><script src="/static/js/2.c52de0f9.chunk.js"></script><script src="/static/js/main.2f8e6eed.chunk.js"></script></body></html>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · auditor.xtekpartners.com

    2025-12-22 03:46

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Mon, 22 Dec 2025 03:46:44 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://auditor.xtekpartners.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: Vi2Y2G5LmZv0c-lOjOKP9z57wOWahuLnVcnF_Mg0q8LE1re2UyuaIQ==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · stage.uknml.com

    2025-12-21 20:34

    HTTP/1.1 302 Found
    Content-Type: text/html; charset=UTF-8
    Content-Length: 0
    Connection: close
    Date: Sun, 21 Dec 2025 20:34:30 GMT
    Server: Apache
    Expires: Wed, 11 Jan 1984 05:00:00 GMT
    Cache-Control: no-cache, must-revalidate, max-age=0, no-store, private
    X-Redirect-By: WordPress
    Location: https://stage.uknml.com/wp-login.php?redirect_to=https%3A%2F%2Fstage.uknml.com%2F
    X-Cache: Miss from cloudfront
    Via: 1.1 b43c04a791e8dcb8ddb6bb0847fcf95a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: kGSorJ1tIlvE3VTsG1QV9nT56kG9JjvV1mJ8tpYLSeP91o4WW7T6dA==
    
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · stage.uknml.com

    2025-12-21 20:34

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sun, 21 Dec 2025 20:34:29 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://stage.uknml.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: uY4oWmROPNUXWJJ_xxP3QRf7KeuKPXGwkEGRuuap7B1Q4_I1hrbS0g==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · yamayoko.info

    2025-12-21 11:26

    HTTP/1.1 200 OK
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Date: Sun, 21 Dec 2025 11:26:02 GMT
    Server: Apache
    Vary: User-Agent,Accept-Encoding
    Link: <https://yamayoko.info/wp-json/>; rel="https://api.w.org/", <https://yamayoko.info/wp-json/wp/v2/pages/25>; rel="alternate"; title="JSON"; type="application/json", <https://yamayoko.info/>; rel=shortlink
    X-Cache: Miss from cloudfront
    Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: HBmp60mubngS3whgDbvh5aqjzIRVt71FOR7DY9nH5e7owt9ZURciyg==
    
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · asambleabg.evoting.com

    2025-12-21 06:04

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 17745
    Connection: close
    Last-Modified: Mon, 19 Jun 2023 18:12:03 GMT
    x-amz-version-id: shm.txARc0btTbmDP4Y_hwmZ1Aoc2kr6
    Server: AmazonS3
    Date: Sat, 20 Dec 2025 11:18:16 GMT
    ETag: "6b96201cd0ee48df97e3c66cb9a28231"
    X-Cache: Hit from cloudfront
    Via: 1.1 5492e1c9a06f2320204e7fcc383cff5c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: gLrP0rnqza2EgwlsdM72IF3kyI4IMEIcELKs8hNh2tZFSFNkekjy3Q==
    Age: 67605
    
    Page title: ASAMBLEA GENERAL ORDINARIA DE SOCIOS
    
    <!-- Config basica-->
    <!-- Si no se ve el boton en ciertos usuarios, deje en true esta variable y el link del boton-->
    <!-- Avanzada (textos - hex - img)-->
    <!-- - let first_box_color = "#0d1f3f";-->
    <!-- - let footer_color = "#0d1f3f";-->
    <!-- Soporte-->
    <!DOCTYPE html>
    
    <head>
        <meta charset="UTF-8">
        <meta name="viewport" content="width=device-width, initial-scale=1">
        <title>ASAMBLEA GENERAL ORDINARIA DE SOCIOS</title>
        <link rel="stylesheet" href="css/styles.css">
        <link rel="stylesheet" href="css/fontawesome.css">
        <link rel="shortcut icon" href="img/favicon.ico" type="image/x-icon">
        <link href="https://fonts.googleapis.com/css?family=Raleway:300,400,700,900&amp;display=swap" rel="stylesheet">
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.2.2/dist/css/bootstrap.min.css" rel="stylesheet"
            integrity="sha384-Zenh87qX5JnK2Jl0vWa8Ck2rdkQ2Bzep5IDxbcnCeuOxjzrPF/et3URy9Bv1WTRi" crossorigin="anonymous">
        <script src="http://code.jquery.com/jquery.min.js"></script>
        <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js"></script>
        <script src="https://cdn.jsdelivr.net/npm/axios/dist/axios.min.js"></script>
    </head>
    <header class="container-fluid">
        <div class="container">
            <div class="row no-gutters">
                <div class="col-md-4"><img class="logo" src="img/logo_tulogoaqui2.png" alt="logo" title=""></div>
                <div class="col-md-8 col-sm-12">
                    <nav class="menu">
                        <ul class="d-flex">
                            <li><img class="img-fluid img-header" src="img/www.png"><a href="#como-ingresar"> Cómo
                                    ingresar</a></li>
                            <li><img class="img-fluid img-header" src="img/vote2_azul.png"><a href="#como-votar"> Cómo
                                    Votar</a></li>
                            <li><img class="img-fluid img-header img-header-alt" src="img/question.png"><a
                                    href="#preguntas">Preguntas Frecuentes</a></li>
                            <li><img class="img-fluid img-header img-header-alt" src="img/settings_azul.png"><a
                                    href="#soporte">Soporte Técnico</a></li>
                        </ul>
                    </nav>
                </div>
            </div>
        </div>
    </header>
    <section class="container-fluid hero">
        <div class="section-1 container" style="background: url(img/main_asambleas.jpg) repeat center center;-webkit-background-size: cover;
        -moz-background-size: cover;
        -o-background-size: cover;
        background-size: cover;">
            <div class="row no-gutters">
                <div class="col-md-12 mt-5 mb-5">
                    <div class="box mb-5" style="background-color:#0d1f3f;">
                        <h1 style="color:#FFFFFF;">ASAMBLEA GENERAL ORDINARIA DE SOCIOS</h1>
                        <h5 style="color:#FFFFFF;">NOMBRE DE TU ORGANIZACIÓN</h5><br>
                        <h5 style="color:#FFFFFF;">DD de MM de AA, 00:00 hrs.</h5>
                    </div>
                    <h5 class="link_button" hidden><a class="section-1-button publish_link mb-3" href="#">Ingresar al demo</a>
                    </h5>
                </div>
            </div>
        </div>
    </section>
    <section class="container-fluid no-gutters" id="plataformas">
        <div class="container">
            <div class="row no-gutters mt-5">
                <div class="col-md-5">
                    <div><img src="img/image%20landing_4.jpg" alt="" title=""></div>
                </div>
                <div class="col-md-2"></div>
                <div class="col-md-5 upper"><img src="img/image%20landing_5.jpg" alt="" title=""></div>
            </div>
        </div>
        <div class="section-3-blue-container">
            <p>Plataforma Integrada</p>
        </div>
        <div class="container">
            <div class="row no-gutters" id="como-ingresar">
                <div class="col-md-3"></div>
                <div class="col-lg-8 col-md-12">
                    <div class="red-container-3"></div>
                    <div class="first-box">En esta página, usted podrá participar y tomar sus decisiones de manera remota,
         
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · shibuya.uplink.co.jp

    2025-12-21 04:56

    HTTP/1.1 200 OK
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Date: Sun, 21 Dec 2025 04:56:37 GMT
    Server: Apache
    Link: <https://shibuya.uplink.co.jp/wp-json/>; rel="https://api.w.org/"
    Link: <https://shibuya.uplink.co.jp/>; rel=shortlink
    X-Cache: Miss from cloudfront
    Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: W2k_E8ZGRw1HPUtha9FIROT7ufx052vdNqPdtzSWvtN7v1vEkPeGfg==
    
    Page title: アップリンク渋谷
    
    <html>
    <head>
      <meta charset="UTF-8">
      <meta name="format-detection" content="telephone=no,address=no,email=no">
      <meta name="viewport" content="width=device-width,initial-scale=1.0">
    
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-16.png" sizes="16x16">
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-32.png" sizes="32x32">
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-48.png" sizes="48x48">
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-62.png" sizes="62x62">
      <link rel="icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/favicon-192.png" sizes="192x192">
      <link rel="apple-touch-icon" href="https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/img/icon/uplink_shibuya/apple-touch-icon.png" sizes="180x180">
    
      <title>アップリンク渋谷</title>
    <link rel='dns-prefetch' href='//s.w.org' />
    <link rel='stylesheet' id='style-css'  href='https://shibuya.uplink.co.jp/wp/wp-content/themes/uplink/css/style.min.css?ver=4.9.8' type='text/css' media='all' />
    <script>window.twttr = (function(d, s, id) {
      var js, fjs = d.getElementsByTagName(s)[0],
        t = window.twttr || {};
      if (d.getElementById(id)) return t;
      js = d.createElement(s);
      js.id = id;
      js.src = "https://platform.twitter.com/widgets.js";
      fjs.parentNode.insertBefore(js, fjs);
    
      t._e = [];
      t.ready = function(f) {
        t._e.push(f);
      };
    
      return t;
    }(document, "script", "twitter-wjs"));</script><link rel='https://api.w.org/' href='https://shibuya.uplink.co.jp/wp-json/' />
    <link rel="canonical" href="https://shibuya.uplink.co.jp/" />
    <link rel="alternate" type="application/json+oembed" href="https://shibuya.uplink.co.jp/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fshibuya.uplink.co.jp%2F" />
    <meta name="description" content="奥渋谷にある「アップリンク渋谷」は、ギャラリーやレストランを併設した小さな映画館です。">
    <meta property="og:description" content="奥渋谷にある「アップリンク渋谷」は、ギャラリーやレストランを併設した小さな映画館です。">
    <meta name="twitter:description" content="奥渋谷にある「アップリンク渋谷」は、ギャラリーやレストランを併設した小さな映画館です。">
    <meta name="author" content="アップリンク渋谷">
    <meta property="og:title" content="アップリンク渋谷">
    <meta property="og:type" content="website">
    <meta property="og:image" content="https://shibuya.uplink.co.jp/wp/wp-content/uploads/2018/12/ogimage_uplink_shibuya-e1563863796796.png">
    <meta property="og:site_name" content="アップリンク渋谷">
    <meta property="og:url" content="http://shibuya.uplink.co.jp/index/">
    <meta property="fb:app_id" content="241640882531831">
    <meta name="twitter:card" content="summary_large_image">
    <meta name="twitter:title" content="アップリンク渋谷">
    <meta name="twitter:image" content="https://shibuya.uplink.co.jp/wp/wp-content/uploads/2018/12/ogimage_uplink_shibuya-e1563863796796.png">
    <meta name="twitter:site" content="@uplink_shibuya">
    <meta name="twitter:url" content="http://shibuya.uplink.co.jp/index/">
    
      <!-- Global site tag (gtag.js) - Google Analytics -->
    <script async src="https://www.googletagmanager.com/gtag/js?id=UA-390570-8"></script>
    <script>
     window.dataLayer = window.dataLayer || [];
     function gtag(){dataLayer.push(arguments);}
     gtag('js', new Date());
    
     gtag('config', 'UA-390570-8');
    </script></head><body class="theme-shibuya type-frontpage type-3rd category-default">
      <div id="fb-root"></div>
      <script>(function(d, s, id) {
        var js, fjs = d.getElementsByTagName(s)[0];
        if (d.getElementById(id)) return;
        js = d.createElement(s); js.id = id;
        js.src = "//connect.facebook.net/ja_JP/sdk.js#xfbml=1&version=v3.2";
        fjs.parentNode.insertBefore(js, fjs);
      }(document, 'script', 'f
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · lms-cmp.integration.skillbuilder.aws

    2025-12-21 04:34

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 505
    Connection: close
    Last-Modified: Thu, 18 Dec 2025 22:13:38 GMT
    x-amz-server-side-encryption: AES256
    x-amz-version-id: ZZiNyesveNg9G3c0Ct0SqVWQoZaQ.ayg
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Sun, 21 Dec 2025 04:12:11 GMT
    ETag: "5633e6c4e03a39445268b579fbffd3ce"
    X-Cache: Hit from cloudfront
    Via: 1.1 dc0aad619823d3400ef947433d0af8fa.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: GWwFCQxnVR3oZ83ZkeelcrfZWUf34XHqCB0AbdpQGp5cotaIoHSzGg==
    Age: 1339
    X-XSS-Protection: 1; mode=block
    Referrer-Policy: same-origin
    Content-Security-Policy: default-src 'self'; img-src 'self' data:; script-src 'self'; style-src 'self'; object-src 'none'; base-uri 'none'; font-src 'self' data: https://lms-cmp.integration.skillbuilder.aws; connect-src * https://api.lms-cmp.integration.skillbuilder.aws/ https://cognito-idp.us-east-1.amazonaws.com/
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=47304000; includeSubDomains
    Cache-Control: no-store, no-cache
    Pragma: no-cache
    
    Page title: AWS Content Marketplace
    
    <!doctype html>
    <html lang="en">
      <head>
        <meta charset="UTF-8" />
        <link rel="icon" type="image/svg+xml" href="./favicon.svg" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <title>AWS Content Marketplace</title>
        <script type="module" crossorigin src="./assets/index-MO-Uz_oQ.js"></script>
        <link rel="stylesheet" crossorigin href="./assets/index-B0ajkAmC.css">
      </head>
      <body class="awsui-visual-refresh">
        <div id="root"></div>
      </body>
    </html>
    
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · lms-cmp.integration.skillbuilder.aws

    2025-12-21 04:12

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 505
    Connection: close
    Last-Modified: Thu, 18 Dec 2025 22:13:38 GMT
    x-amz-server-side-encryption: AES256
    x-amz-version-id: ZZiNyesveNg9G3c0Ct0SqVWQoZaQ.ayg
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Sun, 21 Dec 2025 04:12:11 GMT
    ETag: "5633e6c4e03a39445268b579fbffd3ce"
    X-Cache: Hit from cloudfront
    Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: etAES7iyfq3hrk5DCD1ILTwXfK3OMNQBzss-2txGL8dlKRYZapsSHw==
    X-XSS-Protection: 1; mode=block
    Referrer-Policy: same-origin
    Content-Security-Policy: default-src 'self'; img-src 'self' data:; script-src 'self'; style-src 'self'; object-src 'none'; base-uri 'none'; font-src 'self' data: https://lms-cmp.integration.skillbuilder.aws; connect-src * https://api.lms-cmp.integration.skillbuilder.aws/ https://cognito-idp.us-east-1.amazonaws.com/
    X-Content-Type-Options: nosniff
    Cache-Control: no-store, no-cache
    Pragma: no-cache
    
    Page title: AWS Content Marketplace
    
    <!doctype html>
    <html lang="en">
      <head>
        <meta charset="UTF-8" />
        <link rel="icon" type="image/svg+xml" href="./favicon.svg" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <title>AWS Content Marketplace</title>
        <script type="module" crossorigin src="./assets/index-MO-Uz_oQ.js"></script>
        <link rel="stylesheet" crossorigin href="./assets/index-B0ajkAmC.css">
      </head>
      <body class="awsui-visual-refresh">
        <div id="root"></div>
      </body>
    </html>
    
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · box.h5lite.com

    2025-12-20 23:16

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sat, 20 Dec 2025 23:16:51 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://box.h5lite.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: FC43yAuZXKSZgF6S2_S2v3wTvJNJDSK6N9xGrikZrjFtDVM_YHM2vQ==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · nomy-web-us-west-2.global.saasure.net

    2025-12-20 19:57

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 12171
    Connection: close
    Last-Modified: Tue, 11 Dec 2018 01:31:00 GMT
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Sat, 20 Dec 2025 19:57:21 GMT
    Cache-Control: max-age=60
    ETag: "bd88b26e2dff3691f957d1b8a223c18c"
    X-Cache: Hit from cloudfront
    Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: rgssrItpazwbtl44XepdojFTMtH72CT5uEffIIM8yLiYl-LUkVNQQg==
    
    Page title: Nomy Web Interface
    
    <!doctype html>
    <html>
      <head>
        <script type='text/javascript' src='//code.jquery.com/jquery-1.11.0.min.js'></script>
        <script src="//netdna.bootstrapcdn.com/bootstrap/3.2.0/js/bootstrap.min.js"></script>
        <script type='text/javascript' src='js/jquery.cookie.js'></script>
        <script type='text/javascript' src='js/jsoneditor-min.js'></script>
        <script type='text/javascript' src='js/jquery.ba-dotimeout.min.js'></script>
        <script type='text/javascript' src='js/jquery.storageapi.min.js'></script>
        <script type='text/javascript' src='js/bootstrap3-typeahead.min.js'></script>
        <script type='text/javascript' src='tablesorter/jquery.metadata.js'></script>
        <script type='text/javascript' src='tablesorter/jquery.tablesorter.js'></script>
        <script type='text/javascript' src='tablesorter/jquery.tablesorter.widgets.js'></script>
        <link rel='stylesheet' type='text/css' href='css/jsoneditor-min.css'>
        <link rel="stylesheet" type="text/css" href="//maxcdn.bootstrapcdn.com/font-awesome/4.2.0/css/font-awesome.min.css">
        <link rel="stylesheet" href="//netdna.bootstrapcdn.com/bootstrap/3.2.0/css/bootstrap.min.css">
        <script type='text/javascript' src='js/nomy.js'></script>
        <link rel="stylesheet" type="text/css" href="tablesorter/themes/theme.bootstrap.css">
        <link rel="stylesheet" type="text/css" href="css/typeaheadjs.css">
        <style type="text/css">
          .form-group .form-group {
            margin-bottom: 0 !important;
          }
          .form-group .form-group + .form-group {
            margin-top: 15px;
          }
          .form-group label.control-label.col-sm-2 + .col-sm-10 {
            margin-bottom: 5px;
          }
          .form-group label.control-label.col-sm-2 + .col-sm-10:last-of-type {
            margin-bottom: 0;
          }
        </style>
    
        <link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">
        <link rel="icon" href="/favicon.ico" type="image/x-icon">
    
        <title>Nomy Web Interface</title>
      </head>
      <body>
        <nav class="navbar navbar-default" role="navigation">
          <div class="container-fluid">
            <div class="navbar-header">
              <button type="button" class="navbar-toggle" data-toggle="collapse" data-target="#navbar">
                <span class="sr-only">Toggle navigation</span>
                <span class="icon-bar"></span>
                <span class="icon-bar"></span>
                <span class="icon-bar"></span>
              </button>
              <a class="navbar-brand" href="#">Nomy</a>
            </div>
            <div class="collapse navbar-collapse" id="navbar">
              <ul class="nav navbar-nav">
                <li><a href="#" id="search-nav">Search</a></li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Credentials <b class="caret"></b></a>
                  <ul class="dropdown-menu">
                    <li><a href="#" id="auth-nav" data-toggle="modal" data-target="#authtoken-modal">Set Credentials</a></li>
                    <li><a href="#" id="auth-info-nav" data-toggle="modal" data-target="#authinfo-modal">Get Information</a></li>
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">New <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="new-nav">
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Length <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="length-nav">
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Consistency <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="consistency-nav">
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Safety <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="safety-nav">
                  </ul>
                </li>
                <li class="dropdown">
                 
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · vistalagoarenal.com

    2025-12-20 16:51

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 350985
    Connection: close
    Last-Modified: Mon, 09 Jan 2023 18:07:54 GMT
    Server: AmazonS3
    Date: Sat, 20 Dec 2025 07:28:30 GMT
    ETag: "d7068a96f55d2afc058c1226d8eb540c"
    X-Cache: Hit from cloudfront
    Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: ejeQ3n23yFlLUWdVb_UwFLNJD_WAO4tYr44XIYRwTZ_ACGZ_5GW7zw==
    Age: 33768
    
    
    <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="theme-color" content="#fff"/><meta name="generator" content="Gatsby 4.5.4"/><style data-href="/styles.3c24bfde37a77eadc601.css" data-identity="gatsby-global-css">@charset "UTF-8";/*!
     * Bootstrap v5.1.3 (https://getbootstrap.com/)
     * Copyright 2011-2021 The Bootstrap Authors
     * Copyright 2011-2021 Twitter, Inc.
     * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE)
     */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,53,69;--bs-light-rgb:248,249,250;--bs-dark-rgb:33,37,41;--bs-white-rgb:255,255,255;--bs-black-rgb:0,0,0;--bs-body-color-rgb:33,37,41;--bs-body-bg-rgb:255,255,255;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg,hsla(0,0%,100%,.15),hsla(0,0%,100%,0));--bs-body-font-family:var(--bs-font-sans-serif);--bs-body-font-size:1rem;--bs-body-font-weight:400;--bs-body-line-height:1.5;--bs-body-color:#212529;--bs-body-bg:#fff}*,:after,:before{box-sizing:border-box}@media (prefers-reduced-motion:no-preference){:root{scroll-behavior:smooth}}body{-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:transparent;background-color:var(--bs-body-bg);color:var(--bs-body-color);font-family:var(--bs-body-font-family);font-size:var(--bs-body-font-size);font-weight:var(--bs-body-font-weight);line-height:var(--bs-body-line-height);margin:0;text-align:var(--bs-body-text-align)}hr{background-color:currentColor;border:0;color:inherit;margin:1rem 0;opacity:.25}hr:not([size]){height:1px}.h1,.h2,.h3,.h4,.h5,.h6,h1,h2,h3,h4,h5,h6{font-weight:500;line-height:1.2;margin-bottom:.5rem;margin-top:0}.h1,h1{font-size:calc(1.375rem + 1.5vw)}@media (min-width:1200px){.h1,h1{font-size:2.5rem}}.h2,h2{font-size:calc(1.325rem + .9vw)}@media (min-width:1200px){.h2,h2{font-size:2rem}}.h3,h3{font-size:calc(1.3rem + .6vw)}@media (min-width:1200px){.h3,h3{font-size:1.75rem}}.h4,h4{font-size:calc(1.275rem + .3vw)}@media (min-width:1200px){.h4,h4{font-size:1.5rem}}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}p{margin-bottom:1rem;margin-top:0}abbr[data-bs-original-title],abbr[title]{cursor:help;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;-webkit-text-decoration-skip-ink:none;text-decoration-skip-ink:none}address{font-style:normal;line-height:inherit;margin-bottom:1rem}ol,ul{padding-left:2rem}dl,ol,ul{margin-bottom:1rem;margin-top:0}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}b,strong{font-weight:bolder}.small,small{font-size:.875em}.mark,mark{background-color:#fcf8e3;padding:.2em}sub,sup{font-size:.75em;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}a{color:#0d6efd;text-decoration:underline}a:hover{color:#0a58ca}a:not([href]):not([class]),a:not([href]):not([class]):hover{color:inherit;text-decoration:none}code,kbd,pre,samp{direction:ltr;font-family:var(--bs-font-monospace);font-size:1em;unicod
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · staging.dietid.com

    2025-12-20 15:54

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 12844
    Connection: close
    Last-Modified: Fri, 19 Dec 2025 17:37:40 GMT
    x-amz-server-side-encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Sat, 20 Dec 2025 15:54:50 GMT
    ETag: "2379637545ee6ef61822c86d94a2a663"
    X-Cache: Hit from cloudfront
    Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: KwMWseakaLeYCNAo_FYI3hx_i14oYjL-kTir4WyW2_7p2otbRlAtiQ==
    
    
    <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate"/><meta http-equiv="Pragma" content="no-cache"/><meta http-equiv="Expires" content="0"/><meta httpequiv="X-UA-Compatible" content="IE=edge"/><style>#root,body,html{width:100%;-webkit-overflow-scrolling:touch;margin:0;padding:0;min-height:100%}#root{flex-shrink:0;flex-basis:auto;flex-grow:1;display:flex;flex:1}html{font-size:14px;scroll-behavior:smooth;-webkit-text-size-adjust:100%;height:100%}body{display:flex;overflow-y:auto;overscroll-behavior-y:none;text-rendering:optimizeLegibility;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;-ms-overflow-style:scrollbar}#cookies-message,#ie-message,#localstorage-message{position:absolute;top:35%;left:50%;z-index:999;width:340px;margin-left:-170px;padding:15px;box-sizing:border-box;border-radius:10px;border:1px solid #ccc;text-align:center;color:#333;background:#fff;line-height:1.28581;font-family:-apple-system,BlinkMacSystemFont,'Segoe UI',Roboto,Oxygen,Ubuntu,Cantarell,'Open Sans','Helvetica Neue',Icons16,sans-serif}</style><link rel="shortcut icon" type="image/x-icon" href="https://tangelorx.beta.staging.dietid.com/favicons/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no,maximum-scale=1,user-scalable=no"/><meta name="theme-color" content="#000000"/><script type="text/javascript">!function(){var a=window.analytics=window.analytics||[];if(!a.initialize)if(a.invoked)window.console&&console.error&&console.error("Segment snippet included twice.");else{a.invoked=!0,a.methods=["trackSubmit","trackClick","trackLink","trackForm","pageview","identify","reset","group","track","ready","alias","debug","page","once","off","on"],a.factory=function(o){return function(){var t=Array.prototype.slice.call(arguments);return t.unshift(o),a.push(t),a}};for(var t=0;t<a.methods.length;t++){var o=a.methods[t];a[o]=a.factory(o)}a.load=function(t,o){var e=document.createElement("script");e.type="text/javascript",e.async=!0,e.src=("https:"===document.location.protocol?"https://":"http://")+"cdn.segment.com/analytics.js/v1/"+t+"/analytics.min.js";var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(e,n),a._loadOptions=o},a.SNIPPET_VERSION="4.1.0";var e=-1!==location.origin.indexOf("staging.thefoodstand.com"),n=-1===location.origin.indexOf("thefoodstand.com")?"1nNvBXJ6vofuTbds0pCCVbFG1mJm48wE":e?"uhL4jR3TYzvrxywJucNtQQsgaEZoLS6G":"lvIXEdG6Ez5UMdzdarEPVmTFV2BZziVQ";a.load(n)}}()</script><style>.froot-initializing{display:block;font-family:Arial;padding:100px 20px;font-size:18px;color:#999;text-align:center;margin:auto}.rdtPicker{font-family:Arial}.rdtPicker th{padding:2px 0;cursor:pointer}.rdtPicker td{padding:4px;cursor:pointer}.rdtDay:hover{background-color:#fafafa}@media (min-width:380px){#root{min-width:320px;min-height:620px}}</style><script>(function () {
            const COOKIE_PREFERENCES_KEY = 'cookiePreferences';
    
            try {
              const stored = localStorage.getItem(COOKIE_PREFERENCES_KEY);
              if (stored) {
                const prefs = JSON.parse(stored);
    
                // Check if analytics cookies are allowed (Google Tag, LogRocket)
                if (prefs && prefs.analytics) {
                  //console.log('Analytics cookies are allowed. Initializing analytics tracking scripts...');
    
                  // Dynamically load LogRocket script
                  var logRocketScript = document.createElement('script');
                  logRocketScript.src = "https://cdn.lr-in-prod.com/LogRocket.min.js";
                  logRocketScript.crossOrigin = "anonymous";
                  logRocketScript.onload = function () {
                    //console.log('LogRocket script loaded.');
                    window.LogRocket && window.LogRocket.init('rz1frj/dietid-prod');
                  };
                  document.head.appendChild(logRocketScript);
    
                  // Google Tag (gtag.js)
                  var gtagScript = document.createElement('script');
                  gtagScript.async = true;
                  gtagScript.s
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · parcelex.com.br

    2025-12-20 14:31

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 41818
    Connection: close
    x-amz-meta-codebuild-content-sha256: 2a997e46fe428ff64b27accde1b580975c14d15f3bf260a8c780d67a245ad0e6
    x-amz-meta-codebuild-buildarn: arn:aws:codebuild:us-east-1:719157794449:build/VueS3ViteNode18:9fa712f6-904c-4ce7-abc6-261804063083
    x-amz-meta-codebuild-content-md5: f84c61b2357c798690eb28995559726c
    Last-Modified: Fri, 19 Dec 2025 12:41:01 GMT
    x-amz-version-id: 6S5RwPCFuoLHoSQziQrzI_wzRyBeDws6
    Server: AmazonS3
    Date: Sat, 20 Dec 2025 14:31:44 GMT
    ETag: "9b7dd4461c05078337f25d448231e58f"
    X-Cache: Hit from cloudfront
    Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: DCANIWfyIT9aya-fLPQ4rKEWxgTDJTUdUCszJ8nXrVn34e2CPQSlpw==
    X-XSS-Protection: 1; mode=block
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: strict-origin-when-cross-origin
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Content-Security-Policy-Report-Only: default-src https: 'self'; style-src https: 'self' 'sha256-uxelkF613AGxref1/rP3ZHZE+P7Ug0CyXVLR1rLSakU=' 'sha256-P+2NeKq71oAxK8zY6cOiSwpf3Aa/xXHbkXu4DioxsRQ=' 'sha256-vv9IoKo7BSLbWcUHr3tNmfNVmm5L/9Cfn2H6LMk7/ow=' 'sha256-QiN3HnNUibKmvNsuNF2t2ZEEAvhvIG0Po8FCMXDUuvo=' 'sha256-PDv7PK7p4vec7tI/1XbvDMwahytuLYN1Ul7CMcw1gHY=' 'sha256-47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=' 'sha256-E9oHpuvJ6jOR3P7K7KizBmPB/3U+maUP840PXFjEq+A=' 'sha256-u6jtHZ4a6N0kmQve7cxZ0+3oAelZx+CiMr0HwTbRoxA=' 'sha256-2EA12+9d+s6rrc0rkdIjfmjbh6p2o0ZSXs4wbZuk/tA=' 'sha256-Lpt5CFCrGLrsjxO/wBhoSm4Lc1o5pxDZuW5/UU9ANhE='; script-src https: 'self' 'sha256-WN0hqek1jEauhlhWVVXeQPa5BD3f0rsMdmwSZtw1Cys=' 'sha256-eIXWvAmxkr251LJZkjniEK5LcPF3NkapbJepohwYRIc=' 'sha256-Jz4XDAN4f076pEj8cOt8mEdISulquB3CBdxFvEpSSyc=' https://www.googletagmanager.com https://www.clarity.m 'sha256-xJVBbz8FBogVbgagro0nHcjfwOz3sqjCtGSjihUh2m0=' 'sha256-SsAnEE7qERD9tzeNelDfWgW7Ej6bXCyaaggwM/cg0+M=' 'sha256-1ileVmLABVmb2IIWyUuP5uxf3JiJDAJhDAzM8BwWvO4=' 'sha256-gPjlli1HEdLlR0AZTY971/wQVOdSkl9mEinLnxrPpJw=';
    
    Page title: Comprar com boleto e Pix parcelado, sem cartão | Parcelex
    
    <!DOCTYPE html><html lang="en"> <head><meta charset="utf-8"><meta name="google-site-verification" content="NP0RHcbrYmsWQfcLb2u7xIEkimp64occucz9BM0HAHU"><meta name="viewport" content="width=device-width, initial-scale=1"><meta http-equiv="Content-Security-Policy"><meta name="apple-mobile-web-app-status-bar-style" content="black-translucent"><link rel="icon" type="image/x-icon" href="/favicon.svg"><link rel="sitemap" href="/sitemap-index.xml"><script crossorigin="anonymous" src="https://www.googletagmanager.com/gtag/js?id=G-HV595RXK22"></script><script type="text/javascript">
          (function (c, l, a, r, i, t, y) {
            c[a] =
              c[a] ||
              function () {
                (c[a].q = c[a].q || []).push(arguments);
              };
            t = l.createElement(r);
            t.async = 1;
            t.src = "https://www.clarity.ms/tag/" + i;
            y = l.getElementsByTagName(r)[0];
            y.parentNode.insertBefore(t, y);
          })(window, document, "clarity", "script", "e5k60xfwsl");
        </script><link rel="stylesheet" href="/_astro/index.MuuE9Ft7.css">
    <link rel="stylesheet" href="/_astro/index.Dos5NZHd.css"><script type="module" src="/_astro/hoisted.IZ4w9VNc.js"></script></head> <body> <div> <style>astro-island,astro-slot,astro-static-slot{display:contents}</style><script>(()=>{var e=async t=>{await(await t())()};(self.Astro||(self.Astro={})).load=e;window.dispatchEvent(new Event("astro:load"));})();;(()=>{var A=Object.defineProperty;var g=(i,o,a)=>o in i?A(i,o,{enumerable:!0,configurable:!0,writable:!0,value:a}):i[o]=a;var d=(i,o,a)=>g(i,typeof o!="symbol"?o+"":o,a);{let i={0:t=>m(t),1:t=>a(t),2:t=>new RegExp(t),3:t=>new Date(t),4:t=>new Map(a(t)),5:t=>new Set(a(t)),6:t=>BigInt(t),7:t=>new URL(t),8:t=>new Uint8Array(t),9:t=>new Uint16Array(t),10:t=>new Uint32Array(t),11:t=>1/0*t},o=t=>{let[l,e]=t;return l in i?i[l](e):void 0},a=t=>t.map(o),m=t=>typeof t!="object"||t===null?t:Object.fromEntries(Object.entries(t).map(([l,e])=>[l,o(e)]));class y extends HTMLElement{constructor(){super(...arguments);d(this,"Component");d(this,"hydrator");d(this,"hydrate",async()=>{var b;if(!this.hydrator||!this.isConnected)return;let e=(b=this.parentElement)==null?void 0:b.closest("astro-island[ssr]");if(e){e.addEventListener("astro:hydrate",this.hydrate,{once:!0});return}let c=this.querySelectorAll("astro-slot"),n={},h=this.querySelectorAll("template[data-astro-template]");for(let r of h){let s=r.closest(this.tagName);s!=null&&s.isSameNode(this)&&(n[r.getAttribute("data-astro-template")||"default"]=r.innerHTML,r.remove())}for(let r of c){let s=r.closest(this.tagName);s!=null&&s.isSameNode(this)&&(n[r.getAttribute("name")||"default"]=r.innerHTML)}let p;try{p=this.hasAttribute("props")?m(JSON.parse(this.getAttribute("props"))):{}}catch(r){let s=this.getAttribute("component-url")||"<unknown>",v=this.getAttribute("component-export");throw v&&(s+=` (export ${v})`),console.error(`[hydrate] Error parsing props for component ${s}`,this.getAttribute("props"),r),r}let u;await this.hydrator(this)(this.Component,p,n,{client:this.getAttribute("client")}),this.removeAttribute("ssr"),this.dispatchEvent(new CustomEvent("astro:hydrate"))});d(this,"unmount",()=>{this.isConnected||this.dispatchEvent(new CustomEvent("astro:unmount"))})}disconnectedCallback(){document.removeEventListener("astro:after-swap",this.unmount),document.addEventListener("astro:after-swap",this.unmount,{once:!0})}connectedCallback(){if(!this.hasAttribute("await-children")||document.readyState==="interactive"||document.readyState==="complete")this.childrenConnectedCallback();else{let e=()=>{document.removeEventListener("DOMContentLoaded",e),c.disconnect(),this.childrenConnectedCallback()},c=new MutationObserver(()=>{var n;((n=this.lastChild)==null?void 0:n.nodeType)===Node.COMMENT_NODE&&this.lastChild.nodeValue==="astro:end"&&(this.lastChild.remove(),e())});c.observe(this,{childList:!0}),document.addEventListener("DOMContentLoaded",e)}}async childrenConnectedCallback(){let e=this.getAttribute("before-hydration-url");e&&await import(e),this.start()}async start(){let e=JSON.parse(this.getAtt
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · devalent.com

    2025-12-20 13:07

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 186409
    Connection: close
    Date: Sat, 20 Dec 2025 13:07:43 GMT
    Last-Modified: Mon, 22 Jan 2024 01:42:50 GMT
    Etag: "afef580fc98af7632ac60cefc9e677dd"
    X-Amz-Server-Side-Encryption: AES256
    Accept-Ranges: bytes
    Server: AmazonS3
    Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront)
    X-Frame-Options: DENY
    X-Xss-Protection: 1; mode=block
    Set-Cookie: country=DE
    Set-Cookie: region=HE
    X-Cache: Miss from cloudfront
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: BiJrRYZXzj4olthDQS22-5vkX_r4ABTpI_gwMpPASriZ6Z-sOuEq8Q==
    
    Page title: Devalent
    
    <!DOCTYPE html><html><head><link rel="icon" href="/favicon.ico"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin /><meta charSet="utf-8"/><title>Devalent</title><meta name="description" content="Extend Your Possible"/><meta name="viewport" content="width=device-width, initial-scale=1.0"/><meta name="robots" content="index,follow"/><link rel="canonical" href="https://devalent.com"/><meta name="next-head-count" content="6"/><link rel="preload" href="/_next/static/css/3b29ab685c20e0b2.css" as="style"/><link rel="stylesheet" href="/_next/static/css/3b29ab685c20e0b2.css" data-n-g=""/><noscript data-n-css=""></noscript><script defer="" nomodule="" src="/_next/static/chunks/polyfills-5cd94c89d3acac5f.js"></script><script src="/_next/static/chunks/webpack-d5a96ffe58d7e539.js" defer=""></script><script src="/_next/static/chunks/framework-8957c350a55da097.js" defer=""></script><script src="/_next/static/chunks/main-a1812f4e9713ea39.js" defer=""></script><script src="/_next/static/chunks/pages/_app-f9f31fb78a711f0f.js" defer=""></script><script src="/_next/static/chunks/71f57817-f6ce1100e54e2101.js" defer=""></script><script src="/_next/static/chunks/cb1608f2-2a3b77b92a017b4e.js" defer=""></script><script src="/_next/static/chunks/965-036f89f127ab910b.js" defer=""></script><script src="/_next/static/chunks/443-f5581ce04c864424.js" defer=""></script><script src="/_next/static/chunks/566-a884ffe2910d49b2.js" defer=""></script><script src="/_next/static/chunks/437-8762b15282f8ebaf.js" defer=""></script><script src="/_next/static/chunks/pages/index-dd5d4bd6b6539bb5.js" defer=""></script><script src="/_next/static/M5JI-DxjtNkRWs0oBijjB/_buildManifest.js" defer=""></script><script src="/_next/static/M5JI-DxjtNkRWs0oBijjB/_ssgManifest.js" defer=""></script><script src="/_next/static/M5JI-DxjtNkRWs0oBijjB/_middlewareManifest.js" defer=""></script><style data-href="https://fonts.googleapis.com/css2?family=Poppins:wght@400;600;700&display=swap">@font-face{font-family:'Poppins';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrFJM.woff) format('woff')}@font-face{font-family:'Poppins';font-style:normal;font-weight:600;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6V1g.woff) format('woff')}@font-face{font-family:'Poppins';font-style:normal;font-weight:700;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLCz7V1g.woff) format('woff')}@font-face{font-family:'Poppins';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJbecnFHGPezSQ.woff2) format('woff2');unicode-range:U+0900-097F,U+1CD0-1CF9,U+200C-200D,U+20A8,U+20B9,U+25CC,U+A830-A839,U+A8E0-A8FF}@font-face{font-family:'Poppins';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJnecnFHGPezSQ.woff2) format('woff2');unicode-range:U+0100-02AF,U+0304,U+0308,U+0329,U+1E00-1E9F,U+1EF2-1EFF,U+2020,U+20A0-20AB,U+20AD-20CF,U+2113,U+2C60-2C7F,U+A720-A7FF}@font-face{font-family:'Poppins';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecnFHGPc.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}@font-face{font-family:'Poppins';font-style:normal;font-weight:600;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z11lFd2JQEl8qw.woff2) format('woff2');unicode-range:U+0900-097F,U+1CD0-1CF9,U+200C-200D,U+20A8,U+20B9,U+25CC,U+A830-A839,U+A8E0-A8FF}@font-face{font-family:'Poppins';font-style:normal;font-weight:600;font-display:swap;src:url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z1JlFd2JQEl8qw.woff2) format('woff2');unicode-range:U+0100-02AF,U+0304,U+0308,U+0329,U+1E00-1E9F,U+1EF2-1EFF,U+2020,U+20A0-20AB,U+20AD-20CF,U+2113,U+2C60-2C7F,U+A720-A7FF}@font-face{font-fa
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · ks-aps.com

    2025-12-20 00:11

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Sat, 20 Dec 2025 00:11:24 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://ks-aps.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: z44r2NQVCF5NxlemI2RMWZDzWFTF-jbAA9g5uY5sIXcBCpV0Qhp9_g==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · ks-aps.com

    2025-12-20 00:11

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 1096
    Connection: close
    Date: Wed, 30 Jul 2025 12:31:46 GMT
    Cache-Control: public, max-age=0, s-maxage=31536000
    Server: AmazonS3
    Accept-Ranges: bytes
    ETag: "231a57fd7a61f17d85bd2c7e151153e4"
    Last-Modified: Wed, 30 Jul 2025 11:15:30 GMT
    X-Cache: Hit from cloudfront
    Via: 1.1 89f400f550feb1d74a18ecb2070103ac.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: lXJ0rzbMX9xBWqLsAwQxsHqzaFSXgxxbAUfXbk5pSfb6LU12VE6QUw==
    Age: 12310777
    
    Page title: KS-APS - Kosovo Advisory, Products & Systems
    
    <!DOCTYPE html>
    <html lang="en">
      <head>
        <meta charset="UTF-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <title>KS-APS - Kosovo Advisory, Products & Systems</title>
        <meta name="description" content="Leading technology consulting firm delivering innovative solutions through proven expertise, human-centered design, and advanced data science capabilities." />
        <meta name="author" content="KS-APS" />
    
        <meta property="og:title" content="KS-APS - Kosovo Advisory, Products & Systems" />
        <meta property="og:description" content="Leading technology consulting firm delivering innovative solutions through proven expertise, human-centered design, and advanced data science capabilities." />
        <meta property="og:type" content="website" />
        <link rel="icon" type="image/x-icon" href="/assets/favicon-CwBpLhv4.ico" />
        <script type="module" crossorigin src="/assets/index-DdQ0XBuQ.js"></script>
        <link rel="stylesheet" crossorigin href="/assets/index-DlNsdTlc.css">
      </head>
    
      <body>
        <div id="root"></div>
      </body>
    </html>
    
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · stage.uknml.com

    2025-12-19 15:05

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 15:05:01 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://stage.uknml.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 7395d1816622756cd6753f5e1281200c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: XjSeNuML_OfvgTXNNGHhqh1oxAH8ZFO5f4aiFW-7ecouU9L9xj6shw==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · stage.uknml.com

    2025-12-19 15:05

    HTTP/1.1 302 Found
    Content-Type: text/html; charset=UTF-8
    Content-Length: 0
    Connection: close
    Date: Fri, 19 Dec 2025 15:05:01 GMT
    Server: Apache
    Expires: Wed, 11 Jan 1984 05:00:00 GMT
    Cache-Control: no-cache, must-revalidate, max-age=0, no-store, private
    X-Redirect-By: WordPress
    Location: https://stage.uknml.com/wp-login.php?redirect_to=https%3A%2F%2Fstage.uknml.com%2F
    X-Cache: Miss from cloudfront
    Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: U3-eb0iSLZqVGFY_5zamxxCZeTYnYcvhzuuEX5HN3_pvKqTQ_t5EUA==
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · roadmap.famly.co

    2025-12-19 11:46

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 11:46:28 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://roadmap.famly.co/
    X-Cache: Redirect from cloudfront
    Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: OwETtA4QERyMlmg2Tn8QT9JvSoMPUEPzHQKlRWrpdilU9yfVpkSDOg==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · roadmap.famly.co

    2025-12-19 11:46

    HTTP/1.1 200 OK
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Date: Fri, 19 Dec 2025 11:46:28 GMT
    x-runtime: 0.054950
    x-xss-protection: 0
    Server: cloudflare
    CF-Ray: 9b06a8de6917d2ea-FRA
    CF-Cache-Status: DYNAMIC
    Cache-Control: no-cache
    Set-Cookie: _pbd=xnKszTWmSBUeRGPudqaIcDO3gjEaK6yewW7ejpCD%2BHHFF0VHegmFbHlL16E%2BverwViOf%2Fv4Ig%2FiKvvYvZSXMqCovlIzjt%2BmTmCPUjYMCqIe%2FUG%2F6HdCX3YAADKsItDxCa5hxYUkO5isCxj%2F1wyUVlQwh3si17RXtnK7lTrqDadAb4yzcFFvUpHYREfs8nwCSDBKStRcftVM7oAH1VAtp74W6elV3kSyMSDV9txtUzFXSdHIlp4%2B6EY%2FdLID8IBbAn6VSnlcfhJGFpxhpkdPDxDDlCmhDmXt2fzcww7Up12ChDQ%3D%3D--2i6%2BNL80wqMhJ2Bx--p28i7ssFw223bm846lJS5g%3D%3D; domain=famly.co; path=/; expires=Fri, 02 Jan 2026 11:46:28 GMT; secure; httponly; samesite=none
    Set-Cookie: __cf_bm=Q4_M9c3as5aFzHAiZ6xA582CbXO91Dm9pbi0fPHPB9I-1766144788-1.0.1.1-p4u.kRWip7XdnTw6tAOLZWRuO9Hi38GK4KwI0G2KqCV32HW9QLYBUv7ZUgH4IoIqAt22ei6ahZCWnPX_mux6dG8JHLc.7Dwp5uK0SgzJzPA; path=/; expires=Fri, 19-Dec-25 12:16:28 GMT; domain=.roadmap.famly.co; HttpOnly; Secure; SameSite=None
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    Vary: Accept-Encoding
    Via: 1.1 kong/3.9.0, 1.1 544814e402956ba93c0a2d2b923e94c2.cloudfront.net (CloudFront)
    X-Kong-Proxy-Latency: 0
    X-Kong-Request-Id: 1fa7d5572389fa7fb690ac45e683651f
    X-Kong-Upstream-Latency: 70
    cf-apo-via: origin,host
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · vistalagoarenal.com

    2025-12-19 08:17

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 350985
    Connection: close
    Last-Modified: Mon, 09 Jan 2023 18:07:54 GMT
    Server: AmazonS3
    Date: Fri, 19 Dec 2025 08:17:33 GMT
    ETag: "d7068a96f55d2afc058c1226d8eb540c"
    X-Cache: Hit from cloudfront
    Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: HzCkgSuIw5gg3OaTyCv4EPYag4mbARIsL8B6O3PJqsxS74h7ZK5Wxg==
    Age: 17513
    
    
    <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="theme-color" content="#fff"/><meta name="generator" content="Gatsby 4.5.4"/><style data-href="/styles.3c24bfde37a77eadc601.css" data-identity="gatsby-global-css">@charset "UTF-8";/*!
     * Bootstrap v5.1.3 (https://getbootstrap.com/)
     * Copyright 2011-2021 The Bootstrap Authors
     * Copyright 2011-2021 Twitter, Inc.
     * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE)
     */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,53,69;--bs-light-rgb:248,249,250;--bs-dark-rgb:33,37,41;--bs-white-rgb:255,255,255;--bs-black-rgb:0,0,0;--bs-body-color-rgb:33,37,41;--bs-body-bg-rgb:255,255,255;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg,hsla(0,0%,100%,.15),hsla(0,0%,100%,0));--bs-body-font-family:var(--bs-font-sans-serif);--bs-body-font-size:1rem;--bs-body-font-weight:400;--bs-body-line-height:1.5;--bs-body-color:#212529;--bs-body-bg:#fff}*,:after,:before{box-sizing:border-box}@media (prefers-reduced-motion:no-preference){:root{scroll-behavior:smooth}}body{-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:transparent;background-color:var(--bs-body-bg);color:var(--bs-body-color);font-family:var(--bs-body-font-family);font-size:var(--bs-body-font-size);font-weight:var(--bs-body-font-weight);line-height:var(--bs-body-line-height);margin:0;text-align:var(--bs-body-text-align)}hr{background-color:currentColor;border:0;color:inherit;margin:1rem 0;opacity:.25}hr:not([size]){height:1px}.h1,.h2,.h3,.h4,.h5,.h6,h1,h2,h3,h4,h5,h6{font-weight:500;line-height:1.2;margin-bottom:.5rem;margin-top:0}.h1,h1{font-size:calc(1.375rem + 1.5vw)}@media (min-width:1200px){.h1,h1{font-size:2.5rem}}.h2,h2{font-size:calc(1.325rem + .9vw)}@media (min-width:1200px){.h2,h2{font-size:2rem}}.h3,h3{font-size:calc(1.3rem + .6vw)}@media (min-width:1200px){.h3,h3{font-size:1.75rem}}.h4,h4{font-size:calc(1.275rem + .3vw)}@media (min-width:1200px){.h4,h4{font-size:1.5rem}}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}p{margin-bottom:1rem;margin-top:0}abbr[data-bs-original-title],abbr[title]{cursor:help;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;-webkit-text-decoration-skip-ink:none;text-decoration-skip-ink:none}address{font-style:normal;line-height:inherit;margin-bottom:1rem}ol,ul{padding-left:2rem}dl,ol,ul{margin-bottom:1rem;margin-top:0}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}b,strong{font-weight:bolder}.small,small{font-size:.875em}.mark,mark{background-color:#fcf8e3;padding:.2em}sub,sup{font-size:.75em;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}a{color:#0d6efd;text-decoration:underline}a:hover{color:#0a58ca}a:not([href]):not([class]),a:not([href]):not([class]):hover{color:inherit;text-decoration:none}code,kbd,pre,samp{direction:ltr;font-family:var(--bs-font-monospace);font-size:1em;unicod
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · zerotechai.net

    2025-12-19 08:01

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 08:01:32 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://zerotechai.net/
    X-Cache: Redirect from cloudfront
    Via: 1.1 6fc439c8bc0a64a7ab978ce699795274.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: 24VwsVN8zEk6kYGDa-STLRzw9rmBE9PrPl1vkMVGEg_H69drYMHdeA==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · zerotechai.net

    2025-12-19 08:01

    HTTP/1.1 301 Redirecting
    Server: CloudFront
    Date: Fri, 19 Dec 2025 08:01:32 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.zerotechai.net/
    X-Cache: FunctionGeneratedResponse from cloudfront
    Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: BwL-DJr2J865q0pJM571eqSzUa_l4m2R867oI_Fo9lo7fxgpcbLdYQ==
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · staging-global.jaxa.jp

    2025-12-19 07:33

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 07:33:23 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://staging-global.jaxa.jp/
    X-Cache: Redirect from cloudfront
    Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: BafY1Nq6zC5gFwlh-lw-naaul-MBYh7rjWO53WeXKfQCGVuEnrqlVg==
    Vary: Origin
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · staging-fanfun.jaxa.jp

    2025-12-19 07:33

    HTTP/1.1 403 Forbidden
    Server: CloudFront
    Date: Fri, 19 Dec 2025 07:33:23 GMT
    Content-Type: text/html
    Content-Length: 919
    Connection: close
    X-Cache: Error from cloudfront
    Via: 1.1 74c5b19a4695b76162adbf07ed9ef370.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: JNVNbh4BlE0Ku6NZO33H8WdDyCfvTQ0JxoW4VpYUb4gQg5lr7kZBEQ==
    Vary: Origin
    
    Page title: ERROR: The request could not be satisfied
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
    <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">
    <TITLE>ERROR: The request could not be satisfied</TITLE>
    </HEAD><BODY>
    <H1>403 ERROR</H1>
    <H2>The request could not be satisfied.</H2>
    <HR noshade size="1px">
    Request blocked.
    We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner.
    <BR clear="all">
    If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation.
    <BR clear="all">
    <HR noshade size="1px">
    <PRE>
    Generated by cloudfront (CloudFront)
    Request ID: JNVNbh4BlE0Ku6NZO33H8WdDyCfvTQ0JxoW4VpYUb4gQg5lr7kZBEQ==
    </PRE>
    <ADDRESS>
    </ADDRESS>
    </BODY></HTML>
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · staging-global.jaxa.jp

    2025-12-19 07:33

    HTTP/1.1 403 Forbidden
    Server: CloudFront
    Date: Fri, 19 Dec 2025 07:33:23 GMT
    Content-Type: text/html
    Content-Length: 919
    Connection: close
    X-Cache: Error from cloudfront
    Via: 1.1 ab21b6436bc1d51d57b228ad39b1fa54.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: uum_kxUjBWVQLsg4KZ_vw83-51huQ8zfBzPaWj0pL33Fc_thNx8USw==
    Vary: Origin
    
    Page title: ERROR: The request could not be satisfied
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
    <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">
    <TITLE>ERROR: The request could not be satisfied</TITLE>
    </HEAD><BODY>
    <H1>403 ERROR</H1>
    <H2>The request could not be satisfied.</H2>
    <HR noshade size="1px">
    Request blocked.
    We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner.
    <BR clear="all">
    If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation.
    <BR clear="all">
    <HR noshade size="1px">
    <PRE>
    Generated by cloudfront (CloudFront)
    Request ID: uum_kxUjBWVQLsg4KZ_vw83-51huQ8zfBzPaWj0pL33Fc_thNx8USw==
    </PRE>
    <ADDRESS>
    </ADDRESS>
    </BODY></HTML>
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · staging-fanfun.jaxa.jp

    2025-12-19 07:33

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 07:33:23 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://staging-fanfun.jaxa.jp/
    X-Cache: Redirect from cloudfront
    Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: OBiLmoP4rg53AzjV8Jf1Kc8-PTNFztGTbuYRxKzv4h61rBMAhp-wIg==
    Vary: Origin
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · asambleabg.evoting.com

    2025-12-19 07:16

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 17745
    Connection: close
    Date: Fri, 19 Dec 2025 07:16:12 GMT
    Last-Modified: Mon, 19 Jun 2023 18:12:03 GMT
    x-amz-version-id: shm.txARc0btTbmDP4Y_hwmZ1Aoc2kr6
    ETag: "6b96201cd0ee48df97e3c66cb9a28231"
    Server: AmazonS3
    X-Cache: Miss from cloudfront
    Via: 1.1 4612dc3b414cf2057f542e94733d59bc.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: p6wBNKhnpFVQadb9bhgRnDoBXAIRbh1epEFKhB53YApF26Z7Q7HngA==
    
    Page title: ASAMBLEA GENERAL ORDINARIA DE SOCIOS
    
    <!-- Config basica-->
    <!-- Si no se ve el boton en ciertos usuarios, deje en true esta variable y el link del boton-->
    <!-- Avanzada (textos - hex - img)-->
    <!-- - let first_box_color = "#0d1f3f";-->
    <!-- - let footer_color = "#0d1f3f";-->
    <!-- Soporte-->
    <!DOCTYPE html>
    
    <head>
        <meta charset="UTF-8">
        <meta name="viewport" content="width=device-width, initial-scale=1">
        <title>ASAMBLEA GENERAL ORDINARIA DE SOCIOS</title>
        <link rel="stylesheet" href="css/styles.css">
        <link rel="stylesheet" href="css/fontawesome.css">
        <link rel="shortcut icon" href="img/favicon.ico" type="image/x-icon">
        <link href="https://fonts.googleapis.com/css?family=Raleway:300,400,700,900&amp;display=swap" rel="stylesheet">
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.2.2/dist/css/bootstrap.min.css" rel="stylesheet"
            integrity="sha384-Zenh87qX5JnK2Jl0vWa8Ck2rdkQ2Bzep5IDxbcnCeuOxjzrPF/et3URy9Bv1WTRi" crossorigin="anonymous">
        <script src="http://code.jquery.com/jquery.min.js"></script>
        <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js"></script>
        <script src="https://cdn.jsdelivr.net/npm/axios/dist/axios.min.js"></script>
    </head>
    <header class="container-fluid">
        <div class="container">
            <div class="row no-gutters">
                <div class="col-md-4"><img class="logo" src="img/logo_tulogoaqui2.png" alt="logo" title=""></div>
                <div class="col-md-8 col-sm-12">
                    <nav class="menu">
                        <ul class="d-flex">
                            <li><img class="img-fluid img-header" src="img/www.png"><a href="#como-ingresar"> Cómo
                                    ingresar</a></li>
                            <li><img class="img-fluid img-header" src="img/vote2_azul.png"><a href="#como-votar"> Cómo
                                    Votar</a></li>
                            <li><img class="img-fluid img-header img-header-alt" src="img/question.png"><a
                                    href="#preguntas">Preguntas Frecuentes</a></li>
                            <li><img class="img-fluid img-header img-header-alt" src="img/settings_azul.png"><a
                                    href="#soporte">Soporte Técnico</a></li>
                        </ul>
                    </nav>
                </div>
            </div>
        </div>
    </header>
    <section class="container-fluid hero">
        <div class="section-1 container" style="background: url(img/main_asambleas.jpg) repeat center center;-webkit-background-size: cover;
        -moz-background-size: cover;
        -o-background-size: cover;
        background-size: cover;">
            <div class="row no-gutters">
                <div class="col-md-12 mt-5 mb-5">
                    <div class="box mb-5" style="background-color:#0d1f3f;">
                        <h1 style="color:#FFFFFF;">ASAMBLEA GENERAL ORDINARIA DE SOCIOS</h1>
                        <h5 style="color:#FFFFFF;">NOMBRE DE TU ORGANIZACIÓN</h5><br>
                        <h5 style="color:#FFFFFF;">DD de MM de AA, 00:00 hrs.</h5>
                    </div>
                    <h5 class="link_button" hidden><a class="section-1-button publish_link mb-3" href="#">Ingresar al demo</a>
                    </h5>
                </div>
            </div>
        </div>
    </section>
    <section class="container-fluid no-gutters" id="plataformas">
        <div class="container">
            <div class="row no-gutters mt-5">
                <div class="col-md-5">
                    <div><img src="img/image%20landing_4.jpg" alt="" title=""></div>
                </div>
                <div class="col-md-2"></div>
                <div class="col-md-5 upper"><img src="img/image%20landing_5.jpg" alt="" title=""></div>
            </div>
        </div>
        <div class="section-3-blue-container">
            <p>Plataforma Integrada</p>
        </div>
        <div class="container">
            <div class="row no-gutters" id="como-ingresar">
                <div class="col-md-3"></div>
                <div class="col-lg-8 col-md-12">
                    <div class="red-container-3"></div>
                    <div class="first-box">En esta página, usted podrá participar y tomar sus decisiones de manera remota,
         
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · yamayoko.info

    2025-12-19 06:55

    HTTP/1.1 200 OK
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Date: Fri, 19 Dec 2025 06:55:16 GMT
    Server: Apache
    Vary: User-Agent,Accept-Encoding
    Link: <https://yamayoko.info/wp-json/>; rel="https://api.w.org/", <https://yamayoko.info/wp-json/wp/v2/pages/25>; rel="alternate"; title="JSON"; type="application/json", <https://yamayoko.info/>; rel=shortlink
    X-Cache: Miss from cloudfront
    Via: 1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: eNGOM2oTaRuHrzjIdxcLGiecG1YOx8EhgNIr3thmxw0HWfGfsWPPWw==
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · lms-cmp.integration.skillbuilder.aws

    2025-12-19 04:39

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 505
    Connection: close
    Date: Thu, 18 Dec 2025 22:17:24 GMT
    Last-Modified: Thu, 18 Dec 2025 22:13:38 GMT
    ETag: "5633e6c4e03a39445268b579fbffd3ce"
    x-amz-server-side-encryption: AES256
    x-amz-version-id: ZZiNyesveNg9G3c0Ct0SqVWQoZaQ.ayg
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Hit from cloudfront
    Via: 1.1 0a71d283a25c1e3f082b4dbc9d844dfe.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: eYBYT4A5SmUW10z3J6TzVJRwFescmQCRnbK0bvMn2Edy9ef_oA-f1Q==
    Age: 22898
    X-XSS-Protection: 1; mode=block
    Referrer-Policy: same-origin
    Content-Security-Policy: default-src 'self'; img-src 'self' data:; script-src 'self'; style-src 'self'; object-src 'none'; base-uri 'none'; font-src 'self' data: https://lms-cmp.integration.skillbuilder.aws; connect-src * https://api.lms-cmp.integration.skillbuilder.aws/ https://cognito-idp.us-east-1.amazonaws.com/
    X-Content-Type-Options: nosniff
    Cache-Control: no-store, no-cache
    Pragma: no-cache
    
    Page title: AWS Content Marketplace
    
    <!doctype html>
    <html lang="en">
      <head>
        <meta charset="UTF-8" />
        <link rel="icon" type="image/svg+xml" href="./favicon.svg" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <title>AWS Content Marketplace</title>
        <script type="module" crossorigin src="./assets/index-MO-Uz_oQ.js"></script>
        <link rel="stylesheet" crossorigin href="./assets/index-B0ajkAmC.css">
      </head>
      <body class="awsui-visual-refresh">
        <div id="root"></div>
      </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · compare-static.virail.com.ar

    2025-12-19 03:51

    HTTP/1.1 403 Forbidden
    Content-Type: text/html; charset=UTF-8
    Content-Length: 150
    Connection: close
    Date: Fri, 19 Dec 2025 03:52:00 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 68b2682a924ac399aa2724b5b439e75c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: xP-DTr44BfpWFHHIbBkZFpRi2FphLVzth7jXTtkSncwOWqjvfCv3qQ==
    
    Page title: 403 Forbidden
    
    <html>
    <head><title>403 Forbidden</title></head>
    <body>
    <center><h1>403 Forbidden</h1></center>
    <hr><center>openresty</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · compare-static.virail.com.ar

    2025-12-19 03:51

    HTTP/1.1 403 Forbidden
    Content-Type: text/html; charset=UTF-8
    Content-Length: 150
    Connection: close
    Date: Fri, 19 Dec 2025 03:52:00 GMT
    Vary: Accept-Encoding
    X-Cache: Error from cloudfront
    Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: 4UilAodaQDTNBrF_YLB9w2J-ub24y7TFSWi0xOUCWqGyGhfJoF653Q==
    
    Page title: 403 Forbidden
    
    <html>
    <head><title>403 Forbidden</title></head>
    <body>
    <center><h1>403 Forbidden</h1></center>
    <hr><center>openresty</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · d1y3wjjv03cl8h.amplifyapp.com

    2025-12-19 03:01

    HTTP/1.1 404 Not Found
    Content-Length: 0
    Connection: close
    Date: Fri, 19 Dec 2025 03:01:39 GMT
    X-Cache: Error from cloudfront
    Via: 1.1 968007545c497b68cc41825f11e930ba.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: WEbJAZMImdqtE7hmcwAOW9_xieUdII7AEExBTEMEQPCY8xod6yDPKQ==
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · d1y3wjjv03cl8h.amplifyapp.com

    2025-12-19 03:01

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 03:01:39 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://d1y3wjjv03cl8h.amplifyapp.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: xYLewNiJxt448YQLFE8pdAc83uYZ5-neGFg_p3jkNvmBZ6nDAcOrcA==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · dyqv8efp51iae.amplifyapp.com

    2025-12-19 01:46

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 01:46:36 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://dyqv8efp51iae.amplifyapp.com/
    X-Cache: Redirect from cloudfront
    Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: mvpow3gp8WtFuSOFI3hsBYOn3c6NzeJ1i1Os0tS7OemqtHTYmBx9kQ==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · dyqv8efp51iae.amplifyapp.com

    2025-12-19 01:46

    HTTP/1.1 404 Not Found
    Content-Length: 0
    Connection: close
    Date: Fri, 19 Dec 2025 01:46:36 GMT
    X-Cache: Error from cloudfront
    Via: 1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: oDMPwcBWvJ-7kw2o2Bl3WBtlnk-_nGnI50f4ShxN74srrGkMVvgVwQ==
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · nomy-web-us-west-2.global.saasure.net

    2025-12-19 01:19

    HTTP/1.1 200 OK
    Content-Type: text/html
    Content-Length: 12171
    Connection: close
    Last-Modified: Tue, 11 Dec 2018 01:31:00 GMT
    Accept-Ranges: bytes
    Server: AmazonS3
    Date: Fri, 19 Dec 2025 01:19:47 GMT
    Cache-Control: max-age=60
    ETag: "bd88b26e2dff3691f957d1b8a223c18c"
    X-Cache: Hit from cloudfront
    Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: uMWgc93HkseMdyaxPgxEQRnu1SnMMoJk4lwPTYU4fTJvqmIskDzGDg==
    
    Page title: Nomy Web Interface
    
    <!doctype html>
    <html>
      <head>
        <script type='text/javascript' src='//code.jquery.com/jquery-1.11.0.min.js'></script>
        <script src="//netdna.bootstrapcdn.com/bootstrap/3.2.0/js/bootstrap.min.js"></script>
        <script type='text/javascript' src='js/jquery.cookie.js'></script>
        <script type='text/javascript' src='js/jsoneditor-min.js'></script>
        <script type='text/javascript' src='js/jquery.ba-dotimeout.min.js'></script>
        <script type='text/javascript' src='js/jquery.storageapi.min.js'></script>
        <script type='text/javascript' src='js/bootstrap3-typeahead.min.js'></script>
        <script type='text/javascript' src='tablesorter/jquery.metadata.js'></script>
        <script type='text/javascript' src='tablesorter/jquery.tablesorter.js'></script>
        <script type='text/javascript' src='tablesorter/jquery.tablesorter.widgets.js'></script>
        <link rel='stylesheet' type='text/css' href='css/jsoneditor-min.css'>
        <link rel="stylesheet" type="text/css" href="//maxcdn.bootstrapcdn.com/font-awesome/4.2.0/css/font-awesome.min.css">
        <link rel="stylesheet" href="//netdna.bootstrapcdn.com/bootstrap/3.2.0/css/bootstrap.min.css">
        <script type='text/javascript' src='js/nomy.js'></script>
        <link rel="stylesheet" type="text/css" href="tablesorter/themes/theme.bootstrap.css">
        <link rel="stylesheet" type="text/css" href="css/typeaheadjs.css">
        <style type="text/css">
          .form-group .form-group {
            margin-bottom: 0 !important;
          }
          .form-group .form-group + .form-group {
            margin-top: 15px;
          }
          .form-group label.control-label.col-sm-2 + .col-sm-10 {
            margin-bottom: 5px;
          }
          .form-group label.control-label.col-sm-2 + .col-sm-10:last-of-type {
            margin-bottom: 0;
          }
        </style>
    
        <link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">
        <link rel="icon" href="/favicon.ico" type="image/x-icon">
    
        <title>Nomy Web Interface</title>
      </head>
      <body>
        <nav class="navbar navbar-default" role="navigation">
          <div class="container-fluid">
            <div class="navbar-header">
              <button type="button" class="navbar-toggle" data-toggle="collapse" data-target="#navbar">
                <span class="sr-only">Toggle navigation</span>
                <span class="icon-bar"></span>
                <span class="icon-bar"></span>
                <span class="icon-bar"></span>
              </button>
              <a class="navbar-brand" href="#">Nomy</a>
            </div>
            <div class="collapse navbar-collapse" id="navbar">
              <ul class="nav navbar-nav">
                <li><a href="#" id="search-nav">Search</a></li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Credentials <b class="caret"></b></a>
                  <ul class="dropdown-menu">
                    <li><a href="#" id="auth-nav" data-toggle="modal" data-target="#authtoken-modal">Set Credentials</a></li>
                    <li><a href="#" id="auth-info-nav" data-toggle="modal" data-target="#authinfo-modal">Get Information</a></li>
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">New <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="new-nav">
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Length <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="length-nav">
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Consistency <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="consistency-nav">
                  </ul>
                </li>
                <li class="dropdown">
                  <a href="#" class="dropdown-toggle" data-toggle="dropdown">Safety <b class="caret"></b></a>
                  <ul class="dropdown-menu" id="safety-nav">
                  </ul>
                </li>
                <li class="dropdown">
                 
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · www.dailycheck.com.tw

    2025-12-19 00:37

    HTTP/1.1 200 OK
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Server: openresty
    Date: Fri, 19 Dec 2025 00:37:38 GMT
    X-Runtime: 0.244100
    Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Set-Cookie: AWSALBTG=flOb/OQakhH4fNVw/RgIZ8HcvzZS8jk6vvdkaqU1jEFhEEArCNtXIFT+5SVt2yAapGFelYbSU9+DpgneClWGjk5QJN2tExtR3TVs7xWPDl58o25WuOFCQ0HFzlu3AUSOmkfkCwJyT+uqxTk2eIm9oqq7HhQ9cOr1yAXXag4ILAm9; Expires=Fri, 26 Dec 2025 00:37:38 GMT; Path=/
    Set-Cookie: AWSALBTGCORS=flOb/OQakhH4fNVw/RgIZ8HcvzZS8jk6vvdkaqU1jEFhEEArCNtXIFT+5SVt2yAapGFelYbSU9+DpgneClWGjk5QJN2tExtR3TVs7xWPDl58o25WuOFCQ0HFzlu3AUSOmkfkCwJyT+uqxTk2eIm9oqq7HhQ9cOr1yAXXag4ILAm9; Expires=Fri, 26 Dec 2025 00:37:38 GMT; Path=/; SameSite=None
    Set-Cookie: _spt=0a690d4e4b3344869d7e8f5ece45129e; path=/; expires=Sat, 23 Jan 2027 00:37:38 GMT; secure
    Set-Cookie: _csrf_token=MDVFNEhmWmcwVmtNYzFOc3Q5eEo0RXU4RzB1VlQvSDNUNUtTLzRMQzZXS3pmTi9PVHBpR04vaEszOUZPSkJuZy0tdEtHRmNMOC9Rb1c0MTl1NEEvS3ZVZz09--4a82eccf87b381b5495910760f31f06e89e4e8be; domain=www.dailycheck.com.tw; path=/; expires=Tue, 20 Jan 2026 00:37:38 GMT; secure; HttpOnly
    Set-Cookie: XSRF-TOKEN=e%2FvkducBxyFeIpa8Mox4HtAd47Y4vvLoa%2BpXgNDkDNZ6hq6Vb%2BM7pTji3PU84Gt9kcCjrYT%2FM5a8mZnprDBCpQ%3D%3D; path=/; secure; HttpOnly
    Set-Cookie: _shop_shopline_session_id_v3=f1e30cc862f52ca8166e771d2acab8a1; domain=www.dailycheck.com.tw; path=/; expires=Tue, 20 Jan 2026 00:37:38 GMT; secure; HttpOnly
    X-Frame-Options: ALLOWALL
    X-XSS-Protection: 1; mode=block
    X-Content-Type-Options: nosniff
    X-Download-Options: noopen
    X-Permitted-Cross-Domain-Policies: none
    Referrer-Policy: strict-origin-when-cross-origin
    Public-Session-Id: 
    X-Trace-Id: 36a697d622dac5412a48460aa073ec64
    ETag: W/"835743d14aa895fb74ee32a6904021a7"
    Cache-Control: max-age=0, private, must-revalidate
    X-Request-Id: 39e75dc6-438e-486c-96a5-a84a6d09255b
    X-Cache: Miss from cloudfront
    Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: HXH8sa2RRs8uir48pyIXHxzcXwSQ7_8_EhLVs3Rh3PZVC5lqC77DaA==
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · www.dailycheck.com.tw

    2025-12-19 00:37

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 00:37:38 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://www.dailycheck.com.tw/
    X-Cache: Redirect from cloudfront
    Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: skwSqubCFL3bJoSGSRvtXbCG1s0V4oGnDkZ6fPzTt7dDUUjrDbekbA==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:443 · queenwood.nsw.edu.au

    2025-12-19 00:25

    HTTP/1.1 301 Moved Permanently
    Content-Type: text/html; charset=UTF-8
    Content-Length: 156
    Connection: close
    Location: https://www.queenwood.nsw.edu.au/
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Fri, 19 Dec 2025 00:25:50 GMT
    X-Cache: Miss from cloudfront
    Via: 1.1 79272ab9b399ee696b329d4f677dca48.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: EXJttH5HqPz6d2DGcplwrUwK_USaJKShg3dQbAWRWVxft0oTUQ5U9w==
    
    Page title: Document Moved
    
    <head><title>Document Moved</title></head>
    <body><h1>Object Moved</h1>This document may be found <a HREF="https://www.queenwood.nsw.edu.au/">here</a></body>
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.32.99.95:80 · queenwood.nsw.edu.au

    2025-12-19 00:25

    HTTP/1.1 301 Moved Permanently
    Server: CloudFront
    Date: Fri, 19 Dec 2025 00:25:50 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Location: https://queenwood.nsw.edu.au/
    X-Cache: Redirect from cloudfront
    Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P3
    X-Amz-Cf-Id: wdX9VADaL7aLA2OU6_b_S9gXJAJ9WUAF5S-TUxrQ1VySoeNQ3UzvYw==
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>CloudFront</center>
    </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
omnixco.com
CN:
omnixco.com
Key:
RSA-2048
Issuer:
Not before:
2025-11-24 00:00
Not after:
2026-12-23 23:59
redgingerritogo.com*.redgingerritogo.com
CN:
redgingerritogo.com
Key:
RSA-2048
Issuer:
Not before:
2025-04-15 00:00
Not after:
2026-05-14 23:59
greengardendelivery.com*.greengardendelivery.com
CN:
greengardendelivery.com
Key:
RSA-2048
Issuer:
Not before:
2025-12-04 00:00
Not after:
2027-01-01 23:59
chefmingskitchenca.com*.chefmingskitchenca.com
CN:
chefmingskitchenca.com
Key:
RSA-2048
Issuer:
Not before:
2025-11-12 00:00
Not after:
2026-12-10 23:59
uplink.co.jp*.uplink.co.jp
CN:
uplink.co.jp
Key:
RSA-2048
Issuer:
Not before:
2025-12-07 00:00
Not after:
2027-01-05 23:59
parcelex.com.br*.parcelex.com.br
CN:
parcelex.com.br
Key:
RSA-2048
Issuer:
Not before:
2025-12-26 00:00
Not after:
2027-01-24 23:59
devalent.com*.devalent.com
CN:
devalent.com
Key:
RSA-2048
Issuer:
Not before:
2025-07-07 00:00
Not after:
2026-08-04 23:59
lms-cmp.integration.skillbuilder.aws
CN:
lms-cmp.integration.skillbuilder.aws
Key:
RSA-2048
Issuer:
Not before:
2025-04-23 00:00
Not after:
2026-05-23 23:59
*.asambleabg.evoting.comasambleabg.evoting.com
CN:
*.asambleabg.evoting.com
Key:
RSA-2048
Issuer:
Not before:
2025-05-29 00:00
Not after:
2026-06-27 23:59
portfolio.yamayoko.infoyamayoko.info
CN:
portfolio.yamayoko.info
Key:
RSA-2048
Issuer:
Not before:
2025-08-03 00:00
Not after:
2026-09-01 23:59
nomy-web-west.saasure.netnomy-web-us-west-2.global.saasure.net
CN:
nomy-web-west.saasure.net
Key:
RSA-2048
Issuer:
Not before:
2025-04-17 00:00
Not after:
2026-05-16 23:59
vistalagoarenal.comwww.vistalagoarenal.com
CN:
vistalagoarenal.com
Key:
RSA-2048
Issuer:
Not before:
2025-05-24 00:00
Not after:
2026-06-21 23:59
*.dietid.com*.dietid.ca*.dietid.usdietidca.com*.dietidca.comdietid.cadietid.usdietid.com
CN:
*.dietid.com
Key:
RSA-2048
Issuer:
Not before:
2025-05-11 00:00
Not after:
2026-06-09 23:59
raphaelejaqueline.com.brwww.raphaelejaqueline.com.br
CN:
raphaelejaqueline.com.br
Key:
RSA-2048
Issuer:
Not before:
2026-01-08 00:00
Not after:
2027-02-06 23:59
*.gw.milanuncios.netgw.milanuncios.net
CN:
*.gw.milanuncios.net
Key:
RSA-2048
Issuer:
Not before:
2025-09-09 00:00
Not after:
2026-10-07 23:59
www.queenwood.nsw.edu.auqueenwood.nsw.edu.au
CN:
www.queenwood.nsw.edu.au
Key:
RSA-2048
Issuer:
Not before:
2025-03-31 00:00
Not after:
2026-04-29 23:59
joinpluto.io
CN:
joinpluto.io
Key:
RSA-2048
Issuer:
Not before:
2025-04-27 00:00
Not after:
2026-05-26 23:59
chipcelulareua.comwww.chipcelulareua.com
CN:
chipcelulareua.com
Key:
RSA-2048
Issuer:
Not before:
2025-02-02 00:00
Not after:
2026-03-03 23:59
starodyslots.vip*.starodyslots.vip
CN:
starodyslots.vip
Key:
RSA-2048
Issuer:
Not before:
2025-12-22 00:00
Not after:
2027-01-20 23:59
*.vivagame.co.tzvivagame.co.tz
CN:
*.vivagame.co.tz
Key:
RSA-2048
Issuer:
Not before:
2025-01-23 00:00
Not after:
2026-02-21 23:59
parcelex.com.br*.parcelex.com.br
CN:
parcelex.com.br
Key:
RSA-2048
Issuer:
Not before:
2025-01-25 00:00
Not after:
2026-02-23 23:59
preview.emea.jnjwithme.comwww.preview.emea.jnjwithme.com
CN:
preview.emea.jnjwithme.com
Not before:
2025-01-17 00:00
Not after:
2026-01-17 23:59
alsoaskedstatus.comapistatus.postnord.comqa2.stripestatus.comrootnet.networkstatus.balena.iostatus.bankflip.iostatus.beatstars.comstatus.bieases.comstatus.bladepro.iostatus.bluematrix.comstatus.cgmllc.netstatus.commandcloud.comstatus.darwin.cxstatus.data.mercedes-benz.comstatus.daylight.xyzstatus.docusign.comstatus.fortigatecnf.comstatus.gamewarden.iostatus.greenphire.comstatus.hootsuite.comstatus.microhost.comstatus.nequi.com.costatus.omcomputer.chstatus.radancy.netstatus.relymd.appstatus.saiva.aistatus.seven.iostatus.sharebox.globalstatus.trinityrocks.comstatus.typography.comstatus.unzer.comstatus3.securiti.aisystemstatus.abcfitness.comtrust.lendio.com
CN:
alsoaskedstatus.com
Key:
RSA-2048
Issuer:
R13
Not before:
2025-10-30 14:14
Not after:
2026-01-28 14:14
tbeseda.com*.tbeseda.com
CN:
tbeseda.com
Key:
RSA-2048
Issuer:
Not before:
2025-01-21 00:00
Not after:
2026-02-19 23:59
aws-typescript-app.com*.aws-typescript-app.com
CN:
aws-typescript-app.com
Key:
RSA-2048
Issuer:
Not before:
2025-01-21 00:00
Not after:
2026-02-19 23:59
*.lgpd.meiuca.designlgpd.meiuca.design
CN:
*.lgpd.meiuca.design
Key:
RSA-2048
Issuer:
Not before:
2025-01-21 00:00
Not after:
2026-02-19 23:59
*.auditor.xtekpartners.comauditor.xtekpartners.com
CN:
*.auditor.xtekpartners.com
Key:
RSA-2048
Issuer:
Not before:
2025-01-21 00:00
Not after:
2026-02-19 23:59
stage.uknml.com
CN:
stage.uknml.com
Key:
RSA-2048
Issuer:
Not before:
2025-11-26 00:00
Not after:
2026-12-25 23:59
*.ks-aps.comks-aps.com
CN:
*.ks-aps.com
Key:
RSA-2048
Issuer:
Not before:
2025-07-25 00:00
Not after:
2026-08-23 23:59
*.famly.co
CN:
*.famly.co
Key:
RSA-2048
Issuer:
Not before:
2025-04-20 00:00
Not after:
2026-05-19 23:59
zerotechai.net*.zerotechai.net
CN:
zerotechai.net
Key:
RSA-2048
Issuer:
Not before:
2025-11-24 00:00
Not after:
2026-12-23 23:59
admin-fanfun.jaxa.jpfanfun.exst.jaxa.jpcms-www.exst.jaxa.jpstaging-fanfun.jaxa.jpstaging-global.jaxa.jpstaging-admin-fanfun.jaxa.jpstaging-www.jaxa.jp
CN:
admin-fanfun.jaxa.jp
Key:
RSA-2048
Issuer:
Not before:
2024-12-12 08:13
Not after:
2026-01-12 08:13
compare-images.virail.com.arcompare-static.virail.com.ar
CN:
compare-static.virail.com.ar
Key:
RSA-2048
Issuer:
R13
Not before:
2025-10-20 03:51
Not after:
2026-01-18 03:51
*.d1y3wjjv03cl8h.amplifyapp.comd1y3wjjv03cl8h.amplifyapp.com
CN:
*.d1y3wjjv03cl8h.amplifyapp.com
Key:
RSA-2048
Issuer:
Not before:
2025-01-17 00:00
Not after:
2026-02-16 23:59
*.dyqv8efp51iae.amplifyapp.comdyqv8efp51iae.amplifyapp.com
CN:
*.dyqv8efp51iae.amplifyapp.com
Key:
RSA-2048
Issuer:
Not before:
2025-01-18 00:00
Not after:
2026-02-16 23:59
www.dailycheck.com.tw
CN:
www.dailycheck.com.tw
Key:
RSA-2048
Issuer:
R13
Not before:
2025-10-17 23:17
Not after:
2026-01-15 23:17